Action not permitted
Modal body text goes here.
cve-2007-3848
Vulnerability from cvelistv5
Published
2007-08-14 17:00
Modified
2024-08-07 14:28
Severity ?
EPSS score ?
Summary
Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:28:52.569Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SA:2008:017", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html" }, { "name": "RHSA-2007:0940", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0940.html" }, { "name": "25387", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25387" }, { "name": "27747", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27747" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848" }, { "name": "27212", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27212" }, { "name": "27227", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27227" }, { "name": "26664", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26664" }, { "name": "20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process DeathSignal Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=118711306802632\u0026w=2" }, { "name": "26643", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26643" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1648" }, { "name": "RHSA-2007:1049", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1049.html" }, { "name": "28806", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28806" }, { "name": "SUSE-SA:2007:053", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html" }, { "name": "27913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27913" }, { "name": "27322", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27322" }, { "name": "20070816 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/476803/100/0/threaded" }, { "name": "26651", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26651" }, { "name": "RHSA-2007:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" }, { "name": "USN-510-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-510-1" }, { "name": "DSA-1504", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1504" }, { "name": "DSA-1356", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1356" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" }, { "name": "USN-509-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-509-1" }, { "name": "33280", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33280" }, { "name": "20070814 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/476538/100/0/threaded" }, { "name": "20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/476464/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4" }, { "name": "MDKSA-2007:196", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196" }, { "name": "SUSE-SA:2008:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "name": "DSA-1503", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1503" }, { "name": "29058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29058" }, { "name": "26500", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26500" }, { "name": "[openwall-announce] 20070814 Linux 2.4.35-ow2", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=openwall-announce\u0026m=118710356812637\u0026w=2" }, { "name": "RHSA-2008:0787", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html" }, { "name": "26450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26450" }, { "name": "oval:org.mitre.oval:def:10120", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120" }, { "name": "USN-508-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-508-1" }, { "name": "20070815 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/476677/100/0/threaded" }, { "name": "27436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27436" }, { "name": "29570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29570" }, { "name": "MDKSA-2007:195", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SA:2008:017", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html" }, { "name": "RHSA-2007:0940", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0940.html" }, { "name": "25387", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25387" }, { "name": "27747", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27747" }, { "tags": [ "x_refsource_MISC" ], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848" }, { "name": "27212", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27212" }, { "name": "27227", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27227" }, { "name": "26664", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26664" }, { "name": "20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process DeathSignal Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=118711306802632\u0026w=2" }, { "name": "26643", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26643" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1648" }, { "name": "RHSA-2007:1049", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-1049.html" }, { "name": "28806", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28806" }, { "name": "SUSE-SA:2007:053", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html" }, { "name": "27913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27913" }, { "name": "27322", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27322" }, { "name": "20070816 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/476803/100/0/threaded" }, { "name": "26651", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26651" }, { "name": "RHSA-2007:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" }, { "name": "USN-510-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-510-1" }, { "name": "DSA-1504", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1504" }, { "name": "DSA-1356", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1356" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" }, { "name": "USN-509-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-509-1" }, { "name": "33280", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33280" }, { "name": "20070814 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/476538/100/0/threaded" }, { "name": "20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/476464/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4" }, { "name": "MDKSA-2007:196", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196" }, { "name": "SUSE-SA:2008:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "name": "DSA-1503", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1503" }, { "name": "29058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29058" }, { "name": "26500", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26500" }, { "name": "[openwall-announce] 20070814 Linux 2.4.35-ow2", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=openwall-announce\u0026m=118710356812637\u0026w=2" }, { "name": "RHSA-2008:0787", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html" }, { "name": "26450", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26450" }, { "name": "oval:org.mitre.oval:def:10120", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120" }, { "name": "USN-508-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-508-1" }, { "name": "20070815 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/476677/100/0/threaded" }, { "name": "27436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27436" }, { "name": "29570", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29570" }, { "name": "MDKSA-2007:195", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-3848", "datePublished": "2007-08-14T17:00:00", "dateReserved": "2007-07-18T00:00:00", "dateUpdated": "2024-08-07T14:28:52.569Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-3848\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-08-14T17:17:00.000\",\"lastModified\":\"2018-10-15T21:31:40.803\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).\"},{\"lang\":\"es\",\"value\":\"El n\u00facleo Linux 2.4.35 y otras versiones permite a usuarios locales enviar se\u00f1ales de su elecci\u00f3n a un proceso hijo que est\u00e1 ejecut\u00e1ndose con privilegios mayores provocando que un proceso padre con setuid-root muera, lo cual env\u00eda desde un proceso padre controlado por el atacante una se\u00f1al de muerte (PR_SET_PDEATHSIG).\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":1.9},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.4,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.4.35\",\"matchCriteriaId\":\"E5A45060-0DC1-456E-BF1A-132A55FF1308\"}]}]}],\"references\":[{\"url\":\"http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=118711306802632\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://marc.info/?l=openwall-announce\u0026m=118710356812637\u0026w=2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26450\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26500\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26643\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26651\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26664\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27212\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27227\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27322\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27436\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27747\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/27913\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/28806\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29058\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/29570\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/33280\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1356\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1503\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1504\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:195\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:196\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_53_kernel.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0939.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0940.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-1049.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0787.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/476464/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/476538/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/476677/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/476803/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/25387\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-508-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-509-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-510-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1648\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2008_0787
Vulnerability from csaf_redhat
Published
2009-01-05 07:08
Modified
2024-11-05 16:57
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix a number of security issues are now
available for Red Hat Enterprise Linux 2.1 running on 64-bit architectures.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* a flaw was found in the IPv4 forwarding base that allowed a local,
unprivileged user to cause an out-of-bounds access. (CVE-2007-2172,
Important)
* a flaw was found in the handling of process death signals. This allowed a
local, unprivileged user to send arbitrary signals to the suid-process
executed by that user. Successful exploitation of this flaw depended on the
structure of the suid-program and its signal handling. (CVE-2007-3848,
Important)
* when accessing kernel memory locations, certain Linux kernel drivers
registering a fault handler did not perform required range checks. A local,
unprivileged user could use this flaw to gain read or write access to
arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007,
Important)
* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local,
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)
* missing capability checks were found in the SBNI WAN driver which could
allow a local, unprivileged user to bypass intended capability
restrictions. (CVE-2008-3525, Important)
* a flaw was found in the way files were written using truncate() or
ftruncate(). This could allow a local, unprivileged user to acquire the
privileges of a different group and obtain access to sensitive information.
(CVE-2008-4210, Important)
* a flaw was found in the ELF handling on Itanium-based systems. This
triggered a cross-region memory-mapping and allowed a local, unprivileged
user to cause a local denial of service. (CVE-2006-4538, Moderate)
* a race condition in the mincore system core allowed a local, unprivileged
user to cause a local denial of service (system hang). (CVE-2006-4814,
Moderate)
* a flaw was found in the aacraid SCSI driver. This allowed a local,
unprivileged user to make ioctl calls to the driver which should otherwise
be restricted to privileged users. (CVE-2007-4308, Moderate)
* two buffer overflow flaws were found in the Integrated Services Digital
Network (ISDN) subsystem. A local, unprivileged user could use these flaws
to cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)
* a flaw was found in the way core dump files were created. If a local,
unprivileged user could make a root-owned process dump a core file into a
user-writable directory, the user could gain read access to that core file,
potentially compromising sensitive information. (CVE-2007-6206, Moderate)
* a deficiency was found in the Linux kernel virtual file system (VFS)
implementation. This could allow a local, unprivileged user to attempt file
creation within deleted directories, possibly causing a local denial of
service. (CVE-2008-3275, Moderate)
All users of Red Hat Enterprise Linux 2.1 on 64-bit architectures should
upgrade to these updated packages, which contain backported patches to
resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 running on 64-bit architectures.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the IPv4 forwarding base that allowed a local,\nunprivileged user to cause an out-of-bounds access. (CVE-2007-2172,\nImportant)\n\n* a flaw was found in the handling of process death signals. This allowed a\nlocal, unprivileged user to send arbitrary signals to the suid-process\nexecuted by that user. Successful exploitation of this flaw depended on the\nstructure of the suid-program and its signal handling. (CVE-2007-3848,\nImportant)\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local,\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007,\nImportant)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local,\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* missing capability checks were found in the SBNI WAN driver which could\nallow a local, unprivileged user to bypass intended capability\nrestrictions. (CVE-2008-3525, Important)\n\n* a flaw was found in the way files were written using truncate() or\nftruncate(). This could allow a local, unprivileged user to acquire the\nprivileges of a different group and obtain access to sensitive information.\n(CVE-2008-4210, Important)\n\n* a flaw was found in the ELF handling on Itanium-based systems. This\ntriggered a cross-region memory-mapping and allowed a local, unprivileged\nuser to cause a local denial of service. (CVE-2006-4538, Moderate)\n\n* a race condition in the mincore system core allowed a local, unprivileged\nuser to cause a local denial of service (system hang). (CVE-2006-4814,\nModerate)\n\n* a flaw was found in the aacraid SCSI driver. This allowed a local,\nunprivileged user to make ioctl calls to the driver which should otherwise\nbe restricted to privileged users. (CVE-2007-4308, Moderate)\n\n* two buffer overflow flaws were found in the Integrated Services Digital\nNetwork (ISDN) subsystem. A local, unprivileged user could use these flaws\nto cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\n* a flaw was found in the way core dump files were created. If a local,\nunprivileged user could make a root-owned process dump a core file into a\nuser-writable directory, the user could gain read access to that core file,\npotentially compromising sensitive information. (CVE-2007-6206, Moderate)\n\n* a deficiency was found in the Linux kernel virtual file system (VFS)\nimplementation. This could allow a local, unprivileged user to attempt file\ncreation within deleted directories, possibly causing a local denial of\nservice. (CVE-2008-3275, Moderate)\n\nAll users of Red Hat Enterprise Linux 2.1 on 64-bit architectures should\nupgrade to these updated packages, which contain backported patches to\nresolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0787", "url": "https://access.redhat.com/errata/RHSA-2008:0787" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "289151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151" }, { "category": "external", "summary": "306971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971" }, { "category": "external", "summary": "392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "396861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861" }, { "category": "external", "summary": "425111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111" }, { "category": "external", "summary": "428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "460401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401" }, { "category": "external", "summary": "463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2008_0787.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:57:38+00:00", "generator": { "date": "2024-11-05T16:57:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0787", "initial_release_date": "2009-01-05T07:08:00+00:00", "revision_history": [ { "date": "2009-01-05T07:08:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-01-05T02:08:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:57:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.18-e.67.ia64", "product": { "name": "kernel-smp-0:2.4.18-e.67.ia64", "product_id": "kernel-smp-0:2.4.18-e.67.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.18-e.67?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.18-e.67.ia64", "product": { "name": "kernel-0:2.4.18-e.67.ia64", "product_id": "kernel-0:2.4.18-e.67.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.18-e.67?arch=ia64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.18-e.67.ia64", "product": { "name": "kernel-doc-0:2.4.18-e.67.ia64", "product_id": "kernel-doc-0:2.4.18-e.67.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.18-e.67?arch=ia64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.18-e.67.ia64", "product": { "name": "kernel-source-0:2.4.18-e.67.ia64", "product_id": "kernel-source-0:2.4.18-e.67.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.18-e.67?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.18-e.67.src", "product": { "name": "kernel-0:2.4.18-e.67.src", "product_id": "kernel-0:2.4.18-e.67.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.18-e.67?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.18-e.67.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.18-e.67.src" }, "product_reference": "kernel-0:2.4.18-e.67.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-doc-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-doc-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-smp-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-smp-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-source-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-source-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.18-e.67.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-0:2.4.18-e.67.src" }, "product_reference": "kernel-0:2.4.18-e.67.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-doc-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-doc-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-smp-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-smp-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-source-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-source-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AW" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-4538", "discovery_date": "2006-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "289151" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.17 and earlier, when running on IA64 or SPARC platforms, allows local users to cause a denial of service (crash) via a malformed ELF file that triggers memory maps that cross region boundaries.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Local DoS with corrupted ELF", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4538" }, { "category": "external", "summary": "RHBZ#289151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4538", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538" } ], "release_date": "2006-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Local DoS with corrupted ELF" }, { "cve": "CVE-2006-4814", "discovery_date": "2006-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "306971" } ], "notes": [ { "category": "description", "text": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel Race condition in mincore can cause \"ps -ef\" to hang", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4814" }, { "category": "external", "summary": "RHBZ#306971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4814", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814" } ], "release_date": "2006-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel Race condition in mincore can cause \"ps -ef\" to hang" }, { "cve": "CVE-2007-2172", "discovery_date": "2007-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250429" } ], "notes": [ { "category": "description", "text": "A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an \"out of bound access\" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "fib_semantics.c out of bounds access vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2172" }, { "category": "external", "summary": "RHBZ#250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172" } ], "release_date": "2007-03-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "fib_semantics.c out of bounds access vulnerability" }, { "cve": "CVE-2007-3848", "discovery_date": "2007-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250972" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "title": "Vulnerability description" }, { "category": "summary", "text": "Privilege escalation via PR_SET_PDEATHSIG", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3848" }, { "category": "external", "summary": "RHBZ#250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Privilege escalation via PR_SET_PDEATHSIG" }, { "cve": "CVE-2007-4308", "discovery_date": "2007-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252309" } ], "notes": [ { "category": "description", "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing ioctl() permission checks in aacraid driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4308" }, { "category": "external", "summary": "RHBZ#252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308" } ], "release_date": "2007-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing ioctl() permission checks in aacraid driver" }, { "cve": "CVE-2007-6063", "discovery_date": "2007-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "392101" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux Kernel isdn_net_setcfg buffer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6063" }, { "category": "external", "summary": "RHBZ#392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6063" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063" } ], "release_date": "2007-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux Kernel isdn_net_setcfg buffer overflow" }, { "cve": "CVE-2007-6151", "discovery_date": "2007-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "425111" } ], "notes": [ { "category": "description", "text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "I4L: fix isdn_ioctl memory issue", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6151" }, { "category": "external", "summary": "RHBZ#425111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151" } ], "release_date": "2007-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "I4L: fix isdn_ioctl memory issue" }, { "cve": "CVE-2007-6206", "discovery_date": "2004-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "396861" } ], "notes": [ { "category": "description", "text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Issue with core dump owner", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6206" }, { "category": "external", "summary": "RHBZ#396861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206" } ], "release_date": "2004-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Issue with core dump owner" }, { "acknowledgments": [ { "names": [ "Nick Piggin" ] } ], "cve": "CVE-2008-0007", "discovery_date": "2008-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "428961" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient range checks in fault handlers with mremap", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0007" }, { "category": "external", "summary": "RHBZ#428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0007" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007" } ], "release_date": "2008-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: insufficient range checks in fault handlers with mremap" }, { "cve": "CVE-2008-2136", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "446031" } ], "notes": [ { "category": "description", "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sit memory leak", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2136" }, { "category": "external", "summary": "RHBZ#446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136" } ], "release_date": "2008-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sit memory leak" }, { "cve": "CVE-2008-3275", "discovery_date": "2008-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457858" } ], "notes": [ { "category": "description", "text": "The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service (\"overflow\" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel local filesystem DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3275" }, { "category": "external", "summary": "RHBZ#457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3275", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275" } ], "release_date": "2008-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux kernel local filesystem DoS" }, { "cve": "CVE-2008-3525", "discovery_date": "2008-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "460401" } ], "notes": [ { "category": "description", "text": "The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing capability checks in sbni_ioctl()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3525" }, { "category": "external", "summary": "RHBZ#460401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3525", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525" } ], "release_date": "2008-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: missing capability checks in sbni_ioctl()" }, { "cve": "CVE-2008-4210", "discovery_date": "2008-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463661" } ], "notes": [ { "category": "description", "text": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: open() call allows setgid bit when user is not in new file\u0027s group", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4210" }, { "category": "external", "summary": "RHBZ#463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4210", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4210" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210" } ], "release_date": "2007-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: open() call allows setgid bit when user is not in new file\u0027s group" } ] }
rhsa-2007_1049
Vulnerability from csaf_redhat
Published
2007-12-03 15:26
Modified
2024-11-05 16:49
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and a bug in the
Red Hat Enterprise Linux 3 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
A flaw was found in the handling of process death signals. This allowed a
local user to send arbitrary signals to the suid-process executed by that
user. A successful exploitation of this flaw depends on the structure of
the suid-program and its signal handling. (CVE-2007-3848, Important)
A flaw was found in the IPv4 forwarding base. This allowed a local user to
cause a denial of service. (CVE-2007-2172, Important)
A flaw was found where a corrupted executable file could cause cross-region
memory mappings on Itanium systems. This allowed a local user to cause a
denial of service. (CVE-2006-4538, Moderate)
A flaw was found in the stack expansion when using the hugetlb kernel on
PowerPC systems. This allowed a local user to cause a denial of service.
(CVE-2007-3739, Moderate)
A flaw was found in the aacraid SCSI driver. This allowed a local user to
make ioctl calls to the driver that should be restricted to privileged
users. (CVE-2007-4308, Moderate)
As well, these updated packages fix the following bug:
* a bug in the TCP header prediction code may have caused "TCP: Treason
uncloaked!" messages to be logged. In certain situations this may have lead
to TCP connections hanging or aborting.
Red Hat Enterprise Linux 3 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and a bug in the\nRed Hat Enterprise Linux 3 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nA flaw was found in the handling of process death signals. This allowed a\nlocal user to send arbitrary signals to the suid-process executed by that\nuser. A successful exploitation of this flaw depends on the structure of\nthe suid-program and its signal handling. (CVE-2007-3848, Important)\n\nA flaw was found in the IPv4 forwarding base. This allowed a local user to\ncause a denial of service. (CVE-2007-2172, Important) \n\nA flaw was found where a corrupted executable file could cause cross-region\nmemory mappings on Itanium systems. This allowed a local user to cause a\ndenial of service. (CVE-2006-4538, Moderate) \n\nA flaw was found in the stack expansion when using the hugetlb kernel on\nPowerPC systems. This allowed a local user to cause a denial of service.\n(CVE-2007-3739, Moderate) \n\nA flaw was found in the aacraid SCSI driver. This allowed a local user to\nmake ioctl calls to the driver that should be restricted to privileged\nusers. (CVE-2007-4308, Moderate) \n\nAs well, these updated packages fix the following bug:\n\n* a bug in the TCP header prediction code may have caused \"TCP: Treason\nuncloaked!\" messages to be logged. In certain situations this may have lead\nto TCP connections hanging or aborting.\n\nRed Hat Enterprise Linux 3 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:1049", "url": "https://access.redhat.com/errata/RHSA-2007:1049" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "249237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=249237" }, { "category": "external", "summary": "250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "289151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151" }, { "category": "external", "summary": "294941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=294941" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_1049.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:49:50+00:00", "generator": { "date": "2024-11-05T16:49:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:1049", "initial_release_date": "2007-12-03T15:26:00+00:00", "revision_history": [ { "date": "2007-12-03T15:26:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-12-03T10:37:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:49:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-hugemem-0:2.4.21-53.EL.i686", "product": { "name": "kernel-hugemem-0:2.4.21-53.EL.i686", "product_id": "kernel-hugemem-0:2.4.21-53.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-53.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-53.EL.i686", "product": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.i686", "product_id": "kernel-smp-unsupported-0:2.4.21-53.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-53.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-53.EL.i686", "product": { "name": "kernel-smp-0:2.4.21-53.EL.i686", "product_id": "kernel-smp-0:2.4.21-53.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-53.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-53.EL.i686", "product": { "name": "kernel-unsupported-0:2.4.21-53.EL.i686", "product_id": "kernel-unsupported-0:2.4.21-53.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-53.EL.i686", "product": { "name": "kernel-0:2.4.21-53.EL.i686", "product_id": "kernel-0:2.4.21-53.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-53.EL.i686", "product": { "name": "kernel-debuginfo-0:2.4.21-53.EL.i686", "product_id": "kernel-debuginfo-0:2.4.21-53.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "product": { "name": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "product_id": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-53.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-53.EL.i386", "product": { "name": "kernel-source-0:2.4.21-53.EL.i386", "product_id": "kernel-source-0:2.4.21-53.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-53.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-BOOT-0:2.4.21-53.EL.i386", "product": { "name": "kernel-BOOT-0:2.4.21-53.EL.i386", "product_id": "kernel-BOOT-0:2.4.21-53.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-53.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-53.EL.i386", "product": { "name": "kernel-doc-0:2.4.21-53.EL.i386", "product_id": "kernel-doc-0:2.4.21-53.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-53.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-53.EL.i386", "product": { "name": "kernel-debuginfo-0:2.4.21-53.EL.i386", "product_id": "kernel-debuginfo-0:2.4.21-53.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "product": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "product_id": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-53.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-53.EL.athlon", "product": { "name": "kernel-smp-0:2.4.21-53.EL.athlon", "product_id": "kernel-smp-0:2.4.21-53.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-53.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-53.EL.athlon", "product": { "name": "kernel-unsupported-0:2.4.21-53.EL.athlon", "product_id": "kernel-unsupported-0:2.4.21-53.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-53.EL.athlon", "product": { "name": "kernel-0:2.4.21-53.EL.athlon", "product_id": "kernel-0:2.4.21-53.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-53.EL.athlon", "product": { "name": "kernel-debuginfo-0:2.4.21-53.EL.athlon", "product_id": "kernel-debuginfo-0:2.4.21-53.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-53.EL.ia64", "product": { "name": "kernel-source-0:2.4.21-53.EL.ia64", "product_id": "kernel-source-0:2.4.21-53.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-53.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-53.EL.ia64", "product": { "name": "kernel-unsupported-0:2.4.21-53.EL.ia64", "product_id": "kernel-unsupported-0:2.4.21-53.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-53.EL.ia64", "product": { "name": "kernel-doc-0:2.4.21-53.EL.ia64", "product_id": "kernel-doc-0:2.4.21-53.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-53.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-53.EL.ia64", "product": { "name": "kernel-0:2.4.21-53.EL.ia64", "product_id": "kernel-0:2.4.21-53.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-53.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ia64", "product_id": "kernel-debuginfo-0:2.4.21-53.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-53.EL.x86_64", "product": { "name": "kernel-source-0:2.4.21-53.EL.x86_64", "product_id": "kernel-source-0:2.4.21-53.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-53.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "product": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "product_id": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-53.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-53.EL.x86_64", "product": { "name": "kernel-smp-0:2.4.21-53.EL.x86_64", "product_id": "kernel-smp-0:2.4.21-53.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-53.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-53.EL.x86_64", "product": { "name": "kernel-unsupported-0:2.4.21-53.EL.x86_64", "product_id": "kernel-unsupported-0:2.4.21-53.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-53.EL.x86_64", "product": { "name": "kernel-doc-0:2.4.21-53.EL.x86_64", "product_id": "kernel-doc-0:2.4.21-53.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-53.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-53.EL.x86_64", "product": { "name": "kernel-0:2.4.21-53.EL.x86_64", "product_id": "kernel-0:2.4.21-53.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-53.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.4.21-53.EL.x86_64", "product_id": "kernel-debuginfo-0:2.4.21-53.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-53.EL.ia32e", "product": { "name": "kernel-unsupported-0:2.4.21-53.EL.ia32e", "product_id": "kernel-unsupported-0:2.4.21-53.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-53.EL.ia32e", "product": { "name": "kernel-0:2.4.21-53.EL.ia32e", "product_id": "kernel-0:2.4.21-53.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-53.EL.ia32e", "product": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ia32e", "product_id": "kernel-debuginfo-0:2.4.21-53.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=ia32e" } } } ], "category": "architecture", "name": "ia32e" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-53.EL.src", "product": { "name": "kernel-0:2.4.21-53.EL.src", "product_id": "kernel-0:2.4.21-53.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-53.EL.ppc64", "product": { "name": "kernel-source-0:2.4.21-53.EL.ppc64", "product_id": "kernel-source-0:2.4.21-53.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-53.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-53.EL.ppc64", "product": { "name": "kernel-doc-0:2.4.21-53.EL.ppc64", "product_id": "kernel-doc-0:2.4.21-53.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-53.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64", "product_id": "kernel-debuginfo-0:2.4.21-53.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "product": { "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "product_id": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-53.EL.ppc64pseries", "product": { "name": "kernel-0:2.4.21-53.EL.ppc64pseries", "product_id": "kernel-0:2.4.21-53.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "product": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "product_id": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=ppc64pseries" } } } ], "category": "architecture", "name": "ppc64pseries" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "product": { "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "product_id": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-53.EL.ppc64iseries", "product": { "name": "kernel-0:2.4.21-53.EL.ppc64iseries", "product_id": "kernel-0:2.4.21-53.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-53.EL.s390x", "product": { "name": "kernel-source-0:2.4.21-53.EL.s390x", "product_id": "kernel-source-0:2.4.21-53.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-53.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-53.EL.s390x", "product": { "name": "kernel-unsupported-0:2.4.21-53.EL.s390x", "product_id": "kernel-unsupported-0:2.4.21-53.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-53.EL.s390x", "product": { "name": "kernel-doc-0:2.4.21-53.EL.s390x", "product_id": "kernel-doc-0:2.4.21-53.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-53.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-53.EL.s390x", "product": { "name": "kernel-0:2.4.21-53.EL.s390x", "product_id": "kernel-0:2.4.21-53.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-53.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.4.21-53.EL.s390x", "product_id": "kernel-debuginfo-0:2.4.21-53.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-source-0:2.4.21-53.EL.s390", "product": { "name": "kernel-source-0:2.4.21-53.EL.s390", "product_id": "kernel-source-0:2.4.21-53.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-53.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-53.EL.s390", "product": { "name": "kernel-unsupported-0:2.4.21-53.EL.s390", "product_id": "kernel-unsupported-0:2.4.21-53.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-53.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-53.EL.s390", "product": { "name": "kernel-doc-0:2.4.21-53.EL.s390", "product_id": "kernel-doc-0:2.4.21-53.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-53.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-53.EL.s390", "product": { "name": "kernel-0:2.4.21-53.EL.s390", "product_id": "kernel-0:2.4.21-53.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-53.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-53.EL.s390", "product": { "name": "kernel-debuginfo-0:2.4.21-53.EL.s390", "product_id": "kernel-debuginfo-0:2.4.21-53.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-53.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-53.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-53.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-53.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-53.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-53.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-53.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-53.EL.src" }, "product_reference": "kernel-0:2.4.21-53.EL.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-BOOT-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-53.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-53.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-53.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-53.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-53.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-53.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-53.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-53.EL.src" }, "product_reference": "kernel-0:2.4.21-53.EL.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-53.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-53.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-53.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-53.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-53.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-53.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-53.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-53.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-53.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-53.EL.src" }, "product_reference": "kernel-0:2.4.21-53.EL.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-BOOT-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-53.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-53.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-53.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-53.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-53.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-53.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-53.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-53.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-53.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-53.EL.src" }, "product_reference": "kernel-0:2.4.21-53.EL.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-BOOT-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-53.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-53.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-53.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-53.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-53.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-53.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-53.EL.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-4538", "discovery_date": "2006-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "289151" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.17 and earlier, when running on IA64 or SPARC platforms, allows local users to cause a denial of service (crash) via a malformed ELF file that triggers memory maps that cross region boundaries.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Local DoS with corrupted ELF", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-53.EL.athlon", "3AS:kernel-0:2.4.21-53.EL.i686", "3AS:kernel-0:2.4.21-53.EL.ia32e", "3AS:kernel-0:2.4.21-53.EL.ia64", "3AS:kernel-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-0:2.4.21-53.EL.s390", "3AS:kernel-0:2.4.21-53.EL.s390x", "3AS:kernel-0:2.4.21-53.EL.src", "3AS:kernel-0:2.4.21-53.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3AS:kernel-doc-0:2.4.21-53.EL.i386", "3AS:kernel-doc-0:2.4.21-53.EL.ia64", "3AS:kernel-doc-0:2.4.21-53.EL.ppc64", "3AS:kernel-doc-0:2.4.21-53.EL.s390", "3AS:kernel-doc-0:2.4.21-53.EL.s390x", "3AS:kernel-doc-0:2.4.21-53.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-53.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3AS:kernel-source-0:2.4.21-53.EL.i386", "3AS:kernel-source-0:2.4.21-53.EL.ia64", "3AS:kernel-source-0:2.4.21-53.EL.ppc64", "3AS:kernel-source-0:2.4.21-53.EL.s390", "3AS:kernel-source-0:2.4.21-53.EL.s390x", "3AS:kernel-source-0:2.4.21-53.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-0:2.4.21-53.EL.athlon", "3Desktop:kernel-0:2.4.21-53.EL.i686", "3Desktop:kernel-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-0:2.4.21-53.EL.ia64", "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-53.EL.s390", "3Desktop:kernel-0:2.4.21-53.EL.s390x", "3Desktop:kernel-0:2.4.21-53.EL.src", "3Desktop:kernel-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-53.EL.i386", "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-53.EL.i386", "3Desktop:kernel-source-0:2.4.21-53.EL.ia64", "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-53.EL.s390", "3Desktop:kernel-source-0:2.4.21-53.EL.s390x", "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-0:2.4.21-53.EL.athlon", "3ES:kernel-0:2.4.21-53.EL.i686", "3ES:kernel-0:2.4.21-53.EL.ia32e", "3ES:kernel-0:2.4.21-53.EL.ia64", "3ES:kernel-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-0:2.4.21-53.EL.s390", "3ES:kernel-0:2.4.21-53.EL.s390x", "3ES:kernel-0:2.4.21-53.EL.src", "3ES:kernel-0:2.4.21-53.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3ES:kernel-doc-0:2.4.21-53.EL.i386", "3ES:kernel-doc-0:2.4.21-53.EL.ia64", "3ES:kernel-doc-0:2.4.21-53.EL.ppc64", "3ES:kernel-doc-0:2.4.21-53.EL.s390", "3ES:kernel-doc-0:2.4.21-53.EL.s390x", "3ES:kernel-doc-0:2.4.21-53.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-53.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-source-0:2.4.21-53.EL.i386", "3ES:kernel-source-0:2.4.21-53.EL.ia64", "3ES:kernel-source-0:2.4.21-53.EL.ppc64", "3ES:kernel-source-0:2.4.21-53.EL.s390", "3ES:kernel-source-0:2.4.21-53.EL.s390x", "3ES:kernel-source-0:2.4.21-53.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-0:2.4.21-53.EL.athlon", "3WS:kernel-0:2.4.21-53.EL.i686", "3WS:kernel-0:2.4.21-53.EL.ia32e", "3WS:kernel-0:2.4.21-53.EL.ia64", "3WS:kernel-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-0:2.4.21-53.EL.s390", "3WS:kernel-0:2.4.21-53.EL.s390x", "3WS:kernel-0:2.4.21-53.EL.src", "3WS:kernel-0:2.4.21-53.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3WS:kernel-doc-0:2.4.21-53.EL.i386", "3WS:kernel-doc-0:2.4.21-53.EL.ia64", "3WS:kernel-doc-0:2.4.21-53.EL.ppc64", "3WS:kernel-doc-0:2.4.21-53.EL.s390", "3WS:kernel-doc-0:2.4.21-53.EL.s390x", "3WS:kernel-doc-0:2.4.21-53.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-53.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-source-0:2.4.21-53.EL.i386", "3WS:kernel-source-0:2.4.21-53.EL.ia64", "3WS:kernel-source-0:2.4.21-53.EL.ppc64", "3WS:kernel-source-0:2.4.21-53.EL.s390", "3WS:kernel-source-0:2.4.21-53.EL.s390x", "3WS:kernel-source-0:2.4.21-53.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4538" }, { "category": "external", "summary": "RHBZ#289151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4538", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538" } ], "release_date": "2006-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-03T15:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-53.EL.athlon", "3AS:kernel-0:2.4.21-53.EL.i686", "3AS:kernel-0:2.4.21-53.EL.ia32e", "3AS:kernel-0:2.4.21-53.EL.ia64", "3AS:kernel-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-0:2.4.21-53.EL.s390", "3AS:kernel-0:2.4.21-53.EL.s390x", "3AS:kernel-0:2.4.21-53.EL.src", "3AS:kernel-0:2.4.21-53.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3AS:kernel-doc-0:2.4.21-53.EL.i386", "3AS:kernel-doc-0:2.4.21-53.EL.ia64", "3AS:kernel-doc-0:2.4.21-53.EL.ppc64", "3AS:kernel-doc-0:2.4.21-53.EL.s390", "3AS:kernel-doc-0:2.4.21-53.EL.s390x", "3AS:kernel-doc-0:2.4.21-53.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-53.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3AS:kernel-source-0:2.4.21-53.EL.i386", "3AS:kernel-source-0:2.4.21-53.EL.ia64", "3AS:kernel-source-0:2.4.21-53.EL.ppc64", "3AS:kernel-source-0:2.4.21-53.EL.s390", "3AS:kernel-source-0:2.4.21-53.EL.s390x", "3AS:kernel-source-0:2.4.21-53.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-0:2.4.21-53.EL.athlon", "3Desktop:kernel-0:2.4.21-53.EL.i686", "3Desktop:kernel-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-0:2.4.21-53.EL.ia64", "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-53.EL.s390", "3Desktop:kernel-0:2.4.21-53.EL.s390x", "3Desktop:kernel-0:2.4.21-53.EL.src", "3Desktop:kernel-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-53.EL.i386", "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-53.EL.i386", "3Desktop:kernel-source-0:2.4.21-53.EL.ia64", "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-53.EL.s390", "3Desktop:kernel-source-0:2.4.21-53.EL.s390x", "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-0:2.4.21-53.EL.athlon", "3ES:kernel-0:2.4.21-53.EL.i686", "3ES:kernel-0:2.4.21-53.EL.ia32e", "3ES:kernel-0:2.4.21-53.EL.ia64", "3ES:kernel-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-0:2.4.21-53.EL.s390", "3ES:kernel-0:2.4.21-53.EL.s390x", "3ES:kernel-0:2.4.21-53.EL.src", "3ES:kernel-0:2.4.21-53.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3ES:kernel-doc-0:2.4.21-53.EL.i386", "3ES:kernel-doc-0:2.4.21-53.EL.ia64", "3ES:kernel-doc-0:2.4.21-53.EL.ppc64", "3ES:kernel-doc-0:2.4.21-53.EL.s390", "3ES:kernel-doc-0:2.4.21-53.EL.s390x", "3ES:kernel-doc-0:2.4.21-53.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-53.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-source-0:2.4.21-53.EL.i386", "3ES:kernel-source-0:2.4.21-53.EL.ia64", "3ES:kernel-source-0:2.4.21-53.EL.ppc64", "3ES:kernel-source-0:2.4.21-53.EL.s390", "3ES:kernel-source-0:2.4.21-53.EL.s390x", "3ES:kernel-source-0:2.4.21-53.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-0:2.4.21-53.EL.athlon", "3WS:kernel-0:2.4.21-53.EL.i686", "3WS:kernel-0:2.4.21-53.EL.ia32e", "3WS:kernel-0:2.4.21-53.EL.ia64", "3WS:kernel-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-0:2.4.21-53.EL.s390", "3WS:kernel-0:2.4.21-53.EL.s390x", "3WS:kernel-0:2.4.21-53.EL.src", "3WS:kernel-0:2.4.21-53.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3WS:kernel-doc-0:2.4.21-53.EL.i386", "3WS:kernel-doc-0:2.4.21-53.EL.ia64", "3WS:kernel-doc-0:2.4.21-53.EL.ppc64", "3WS:kernel-doc-0:2.4.21-53.EL.s390", "3WS:kernel-doc-0:2.4.21-53.EL.s390x", "3WS:kernel-doc-0:2.4.21-53.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-53.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-source-0:2.4.21-53.EL.i386", "3WS:kernel-source-0:2.4.21-53.EL.ia64", "3WS:kernel-source-0:2.4.21-53.EL.ppc64", "3WS:kernel-source-0:2.4.21-53.EL.s390", "3WS:kernel-source-0:2.4.21-53.EL.s390x", "3WS:kernel-source-0:2.4.21-53.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1049" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Local DoS with corrupted ELF" }, { "cve": "CVE-2007-2172", "discovery_date": "2007-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250429" } ], "notes": [ { "category": "description", "text": "A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an \"out of bound access\" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "fib_semantics.c out of bounds access vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-53.EL.athlon", "3AS:kernel-0:2.4.21-53.EL.i686", "3AS:kernel-0:2.4.21-53.EL.ia32e", "3AS:kernel-0:2.4.21-53.EL.ia64", "3AS:kernel-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-0:2.4.21-53.EL.s390", "3AS:kernel-0:2.4.21-53.EL.s390x", "3AS:kernel-0:2.4.21-53.EL.src", "3AS:kernel-0:2.4.21-53.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3AS:kernel-doc-0:2.4.21-53.EL.i386", "3AS:kernel-doc-0:2.4.21-53.EL.ia64", "3AS:kernel-doc-0:2.4.21-53.EL.ppc64", "3AS:kernel-doc-0:2.4.21-53.EL.s390", "3AS:kernel-doc-0:2.4.21-53.EL.s390x", "3AS:kernel-doc-0:2.4.21-53.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-53.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3AS:kernel-source-0:2.4.21-53.EL.i386", "3AS:kernel-source-0:2.4.21-53.EL.ia64", "3AS:kernel-source-0:2.4.21-53.EL.ppc64", "3AS:kernel-source-0:2.4.21-53.EL.s390", "3AS:kernel-source-0:2.4.21-53.EL.s390x", "3AS:kernel-source-0:2.4.21-53.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-0:2.4.21-53.EL.athlon", "3Desktop:kernel-0:2.4.21-53.EL.i686", "3Desktop:kernel-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-0:2.4.21-53.EL.ia64", "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-53.EL.s390", "3Desktop:kernel-0:2.4.21-53.EL.s390x", "3Desktop:kernel-0:2.4.21-53.EL.src", "3Desktop:kernel-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-53.EL.i386", "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-53.EL.i386", "3Desktop:kernel-source-0:2.4.21-53.EL.ia64", "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-53.EL.s390", "3Desktop:kernel-source-0:2.4.21-53.EL.s390x", "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-0:2.4.21-53.EL.athlon", "3ES:kernel-0:2.4.21-53.EL.i686", "3ES:kernel-0:2.4.21-53.EL.ia32e", "3ES:kernel-0:2.4.21-53.EL.ia64", "3ES:kernel-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-0:2.4.21-53.EL.s390", "3ES:kernel-0:2.4.21-53.EL.s390x", "3ES:kernel-0:2.4.21-53.EL.src", "3ES:kernel-0:2.4.21-53.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3ES:kernel-doc-0:2.4.21-53.EL.i386", "3ES:kernel-doc-0:2.4.21-53.EL.ia64", "3ES:kernel-doc-0:2.4.21-53.EL.ppc64", "3ES:kernel-doc-0:2.4.21-53.EL.s390", "3ES:kernel-doc-0:2.4.21-53.EL.s390x", "3ES:kernel-doc-0:2.4.21-53.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-53.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-source-0:2.4.21-53.EL.i386", "3ES:kernel-source-0:2.4.21-53.EL.ia64", "3ES:kernel-source-0:2.4.21-53.EL.ppc64", "3ES:kernel-source-0:2.4.21-53.EL.s390", "3ES:kernel-source-0:2.4.21-53.EL.s390x", "3ES:kernel-source-0:2.4.21-53.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-0:2.4.21-53.EL.athlon", "3WS:kernel-0:2.4.21-53.EL.i686", "3WS:kernel-0:2.4.21-53.EL.ia32e", "3WS:kernel-0:2.4.21-53.EL.ia64", "3WS:kernel-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-0:2.4.21-53.EL.s390", "3WS:kernel-0:2.4.21-53.EL.s390x", "3WS:kernel-0:2.4.21-53.EL.src", "3WS:kernel-0:2.4.21-53.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3WS:kernel-doc-0:2.4.21-53.EL.i386", "3WS:kernel-doc-0:2.4.21-53.EL.ia64", "3WS:kernel-doc-0:2.4.21-53.EL.ppc64", "3WS:kernel-doc-0:2.4.21-53.EL.s390", "3WS:kernel-doc-0:2.4.21-53.EL.s390x", "3WS:kernel-doc-0:2.4.21-53.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-53.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-source-0:2.4.21-53.EL.i386", "3WS:kernel-source-0:2.4.21-53.EL.ia64", "3WS:kernel-source-0:2.4.21-53.EL.ppc64", "3WS:kernel-source-0:2.4.21-53.EL.s390", "3WS:kernel-source-0:2.4.21-53.EL.s390x", "3WS:kernel-source-0:2.4.21-53.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2172" }, { "category": "external", "summary": "RHBZ#250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172" } ], "release_date": "2007-03-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-03T15:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-53.EL.athlon", "3AS:kernel-0:2.4.21-53.EL.i686", "3AS:kernel-0:2.4.21-53.EL.ia32e", "3AS:kernel-0:2.4.21-53.EL.ia64", "3AS:kernel-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-0:2.4.21-53.EL.s390", "3AS:kernel-0:2.4.21-53.EL.s390x", "3AS:kernel-0:2.4.21-53.EL.src", "3AS:kernel-0:2.4.21-53.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3AS:kernel-doc-0:2.4.21-53.EL.i386", "3AS:kernel-doc-0:2.4.21-53.EL.ia64", "3AS:kernel-doc-0:2.4.21-53.EL.ppc64", "3AS:kernel-doc-0:2.4.21-53.EL.s390", "3AS:kernel-doc-0:2.4.21-53.EL.s390x", "3AS:kernel-doc-0:2.4.21-53.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-53.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3AS:kernel-source-0:2.4.21-53.EL.i386", "3AS:kernel-source-0:2.4.21-53.EL.ia64", "3AS:kernel-source-0:2.4.21-53.EL.ppc64", "3AS:kernel-source-0:2.4.21-53.EL.s390", "3AS:kernel-source-0:2.4.21-53.EL.s390x", "3AS:kernel-source-0:2.4.21-53.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-0:2.4.21-53.EL.athlon", "3Desktop:kernel-0:2.4.21-53.EL.i686", "3Desktop:kernel-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-0:2.4.21-53.EL.ia64", "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-53.EL.s390", "3Desktop:kernel-0:2.4.21-53.EL.s390x", "3Desktop:kernel-0:2.4.21-53.EL.src", "3Desktop:kernel-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-53.EL.i386", "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-53.EL.i386", "3Desktop:kernel-source-0:2.4.21-53.EL.ia64", "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-53.EL.s390", "3Desktop:kernel-source-0:2.4.21-53.EL.s390x", "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-0:2.4.21-53.EL.athlon", "3ES:kernel-0:2.4.21-53.EL.i686", "3ES:kernel-0:2.4.21-53.EL.ia32e", "3ES:kernel-0:2.4.21-53.EL.ia64", "3ES:kernel-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-0:2.4.21-53.EL.s390", "3ES:kernel-0:2.4.21-53.EL.s390x", "3ES:kernel-0:2.4.21-53.EL.src", "3ES:kernel-0:2.4.21-53.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3ES:kernel-doc-0:2.4.21-53.EL.i386", "3ES:kernel-doc-0:2.4.21-53.EL.ia64", "3ES:kernel-doc-0:2.4.21-53.EL.ppc64", "3ES:kernel-doc-0:2.4.21-53.EL.s390", "3ES:kernel-doc-0:2.4.21-53.EL.s390x", "3ES:kernel-doc-0:2.4.21-53.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-53.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-source-0:2.4.21-53.EL.i386", "3ES:kernel-source-0:2.4.21-53.EL.ia64", "3ES:kernel-source-0:2.4.21-53.EL.ppc64", "3ES:kernel-source-0:2.4.21-53.EL.s390", "3ES:kernel-source-0:2.4.21-53.EL.s390x", "3ES:kernel-source-0:2.4.21-53.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-0:2.4.21-53.EL.athlon", "3WS:kernel-0:2.4.21-53.EL.i686", "3WS:kernel-0:2.4.21-53.EL.ia32e", "3WS:kernel-0:2.4.21-53.EL.ia64", "3WS:kernel-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-0:2.4.21-53.EL.s390", "3WS:kernel-0:2.4.21-53.EL.s390x", "3WS:kernel-0:2.4.21-53.EL.src", "3WS:kernel-0:2.4.21-53.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3WS:kernel-doc-0:2.4.21-53.EL.i386", "3WS:kernel-doc-0:2.4.21-53.EL.ia64", "3WS:kernel-doc-0:2.4.21-53.EL.ppc64", "3WS:kernel-doc-0:2.4.21-53.EL.s390", "3WS:kernel-doc-0:2.4.21-53.EL.s390x", "3WS:kernel-doc-0:2.4.21-53.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-53.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-source-0:2.4.21-53.EL.i386", "3WS:kernel-source-0:2.4.21-53.EL.ia64", "3WS:kernel-source-0:2.4.21-53.EL.ppc64", "3WS:kernel-source-0:2.4.21-53.EL.s390", "3WS:kernel-source-0:2.4.21-53.EL.s390x", "3WS:kernel-source-0:2.4.21-53.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1049" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "fib_semantics.c out of bounds access vulnerability" }, { "cve": "CVE-2007-3739", "discovery_date": "2007-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "294941" } ], "notes": [ { "category": "description", "text": "mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expansion from entering into reserved kernel page memory, which allows local users to cause a denial of service (OOPS) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "LTC36188-Don\u0027t allow the stack to grow into hugetlb reserved regions", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-53.EL.athlon", "3AS:kernel-0:2.4.21-53.EL.i686", "3AS:kernel-0:2.4.21-53.EL.ia32e", "3AS:kernel-0:2.4.21-53.EL.ia64", "3AS:kernel-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-0:2.4.21-53.EL.s390", "3AS:kernel-0:2.4.21-53.EL.s390x", "3AS:kernel-0:2.4.21-53.EL.src", "3AS:kernel-0:2.4.21-53.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3AS:kernel-doc-0:2.4.21-53.EL.i386", "3AS:kernel-doc-0:2.4.21-53.EL.ia64", "3AS:kernel-doc-0:2.4.21-53.EL.ppc64", "3AS:kernel-doc-0:2.4.21-53.EL.s390", "3AS:kernel-doc-0:2.4.21-53.EL.s390x", "3AS:kernel-doc-0:2.4.21-53.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-53.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3AS:kernel-source-0:2.4.21-53.EL.i386", "3AS:kernel-source-0:2.4.21-53.EL.ia64", "3AS:kernel-source-0:2.4.21-53.EL.ppc64", "3AS:kernel-source-0:2.4.21-53.EL.s390", "3AS:kernel-source-0:2.4.21-53.EL.s390x", "3AS:kernel-source-0:2.4.21-53.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-0:2.4.21-53.EL.athlon", "3Desktop:kernel-0:2.4.21-53.EL.i686", "3Desktop:kernel-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-0:2.4.21-53.EL.ia64", "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-53.EL.s390", "3Desktop:kernel-0:2.4.21-53.EL.s390x", "3Desktop:kernel-0:2.4.21-53.EL.src", "3Desktop:kernel-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-53.EL.i386", "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-53.EL.i386", "3Desktop:kernel-source-0:2.4.21-53.EL.ia64", "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-53.EL.s390", "3Desktop:kernel-source-0:2.4.21-53.EL.s390x", "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-0:2.4.21-53.EL.athlon", "3ES:kernel-0:2.4.21-53.EL.i686", "3ES:kernel-0:2.4.21-53.EL.ia32e", "3ES:kernel-0:2.4.21-53.EL.ia64", "3ES:kernel-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-0:2.4.21-53.EL.s390", "3ES:kernel-0:2.4.21-53.EL.s390x", "3ES:kernel-0:2.4.21-53.EL.src", "3ES:kernel-0:2.4.21-53.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3ES:kernel-doc-0:2.4.21-53.EL.i386", "3ES:kernel-doc-0:2.4.21-53.EL.ia64", "3ES:kernel-doc-0:2.4.21-53.EL.ppc64", "3ES:kernel-doc-0:2.4.21-53.EL.s390", "3ES:kernel-doc-0:2.4.21-53.EL.s390x", "3ES:kernel-doc-0:2.4.21-53.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-53.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-source-0:2.4.21-53.EL.i386", "3ES:kernel-source-0:2.4.21-53.EL.ia64", "3ES:kernel-source-0:2.4.21-53.EL.ppc64", "3ES:kernel-source-0:2.4.21-53.EL.s390", "3ES:kernel-source-0:2.4.21-53.EL.s390x", "3ES:kernel-source-0:2.4.21-53.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-0:2.4.21-53.EL.athlon", "3WS:kernel-0:2.4.21-53.EL.i686", "3WS:kernel-0:2.4.21-53.EL.ia32e", "3WS:kernel-0:2.4.21-53.EL.ia64", "3WS:kernel-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-0:2.4.21-53.EL.s390", "3WS:kernel-0:2.4.21-53.EL.s390x", "3WS:kernel-0:2.4.21-53.EL.src", "3WS:kernel-0:2.4.21-53.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3WS:kernel-doc-0:2.4.21-53.EL.i386", "3WS:kernel-doc-0:2.4.21-53.EL.ia64", "3WS:kernel-doc-0:2.4.21-53.EL.ppc64", "3WS:kernel-doc-0:2.4.21-53.EL.s390", "3WS:kernel-doc-0:2.4.21-53.EL.s390x", "3WS:kernel-doc-0:2.4.21-53.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-53.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-source-0:2.4.21-53.EL.i386", "3WS:kernel-source-0:2.4.21-53.EL.ia64", "3WS:kernel-source-0:2.4.21-53.EL.ppc64", "3WS:kernel-source-0:2.4.21-53.EL.s390", "3WS:kernel-source-0:2.4.21-53.EL.s390x", "3WS:kernel-source-0:2.4.21-53.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3739" }, { "category": "external", "summary": "RHBZ#294941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=294941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3739", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3739" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3739", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3739" } ], "release_date": "2007-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-03T15:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-53.EL.athlon", "3AS:kernel-0:2.4.21-53.EL.i686", "3AS:kernel-0:2.4.21-53.EL.ia32e", "3AS:kernel-0:2.4.21-53.EL.ia64", "3AS:kernel-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-0:2.4.21-53.EL.s390", "3AS:kernel-0:2.4.21-53.EL.s390x", "3AS:kernel-0:2.4.21-53.EL.src", "3AS:kernel-0:2.4.21-53.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3AS:kernel-doc-0:2.4.21-53.EL.i386", "3AS:kernel-doc-0:2.4.21-53.EL.ia64", "3AS:kernel-doc-0:2.4.21-53.EL.ppc64", "3AS:kernel-doc-0:2.4.21-53.EL.s390", "3AS:kernel-doc-0:2.4.21-53.EL.s390x", "3AS:kernel-doc-0:2.4.21-53.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-53.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3AS:kernel-source-0:2.4.21-53.EL.i386", "3AS:kernel-source-0:2.4.21-53.EL.ia64", "3AS:kernel-source-0:2.4.21-53.EL.ppc64", "3AS:kernel-source-0:2.4.21-53.EL.s390", "3AS:kernel-source-0:2.4.21-53.EL.s390x", "3AS:kernel-source-0:2.4.21-53.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-0:2.4.21-53.EL.athlon", "3Desktop:kernel-0:2.4.21-53.EL.i686", "3Desktop:kernel-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-0:2.4.21-53.EL.ia64", "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-53.EL.s390", "3Desktop:kernel-0:2.4.21-53.EL.s390x", "3Desktop:kernel-0:2.4.21-53.EL.src", "3Desktop:kernel-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-53.EL.i386", "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-53.EL.i386", "3Desktop:kernel-source-0:2.4.21-53.EL.ia64", "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-53.EL.s390", "3Desktop:kernel-source-0:2.4.21-53.EL.s390x", "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-0:2.4.21-53.EL.athlon", "3ES:kernel-0:2.4.21-53.EL.i686", "3ES:kernel-0:2.4.21-53.EL.ia32e", "3ES:kernel-0:2.4.21-53.EL.ia64", "3ES:kernel-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-0:2.4.21-53.EL.s390", "3ES:kernel-0:2.4.21-53.EL.s390x", "3ES:kernel-0:2.4.21-53.EL.src", "3ES:kernel-0:2.4.21-53.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3ES:kernel-doc-0:2.4.21-53.EL.i386", "3ES:kernel-doc-0:2.4.21-53.EL.ia64", "3ES:kernel-doc-0:2.4.21-53.EL.ppc64", "3ES:kernel-doc-0:2.4.21-53.EL.s390", "3ES:kernel-doc-0:2.4.21-53.EL.s390x", "3ES:kernel-doc-0:2.4.21-53.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-53.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-source-0:2.4.21-53.EL.i386", "3ES:kernel-source-0:2.4.21-53.EL.ia64", "3ES:kernel-source-0:2.4.21-53.EL.ppc64", "3ES:kernel-source-0:2.4.21-53.EL.s390", "3ES:kernel-source-0:2.4.21-53.EL.s390x", "3ES:kernel-source-0:2.4.21-53.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-0:2.4.21-53.EL.athlon", "3WS:kernel-0:2.4.21-53.EL.i686", "3WS:kernel-0:2.4.21-53.EL.ia32e", "3WS:kernel-0:2.4.21-53.EL.ia64", "3WS:kernel-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-0:2.4.21-53.EL.s390", "3WS:kernel-0:2.4.21-53.EL.s390x", "3WS:kernel-0:2.4.21-53.EL.src", "3WS:kernel-0:2.4.21-53.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3WS:kernel-doc-0:2.4.21-53.EL.i386", "3WS:kernel-doc-0:2.4.21-53.EL.ia64", "3WS:kernel-doc-0:2.4.21-53.EL.ppc64", "3WS:kernel-doc-0:2.4.21-53.EL.s390", "3WS:kernel-doc-0:2.4.21-53.EL.s390x", "3WS:kernel-doc-0:2.4.21-53.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-53.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-source-0:2.4.21-53.EL.i386", "3WS:kernel-source-0:2.4.21-53.EL.ia64", "3WS:kernel-source-0:2.4.21-53.EL.ppc64", "3WS:kernel-source-0:2.4.21-53.EL.s390", "3WS:kernel-source-0:2.4.21-53.EL.s390x", "3WS:kernel-source-0:2.4.21-53.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1049" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "LTC36188-Don\u0027t allow the stack to grow into hugetlb reserved regions" }, { "cve": "CVE-2007-3848", "discovery_date": "2007-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250972" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "title": "Vulnerability description" }, { "category": "summary", "text": "Privilege escalation via PR_SET_PDEATHSIG", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-53.EL.athlon", "3AS:kernel-0:2.4.21-53.EL.i686", "3AS:kernel-0:2.4.21-53.EL.ia32e", "3AS:kernel-0:2.4.21-53.EL.ia64", "3AS:kernel-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-0:2.4.21-53.EL.s390", "3AS:kernel-0:2.4.21-53.EL.s390x", "3AS:kernel-0:2.4.21-53.EL.src", "3AS:kernel-0:2.4.21-53.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3AS:kernel-doc-0:2.4.21-53.EL.i386", "3AS:kernel-doc-0:2.4.21-53.EL.ia64", "3AS:kernel-doc-0:2.4.21-53.EL.ppc64", "3AS:kernel-doc-0:2.4.21-53.EL.s390", "3AS:kernel-doc-0:2.4.21-53.EL.s390x", "3AS:kernel-doc-0:2.4.21-53.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-53.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3AS:kernel-source-0:2.4.21-53.EL.i386", "3AS:kernel-source-0:2.4.21-53.EL.ia64", "3AS:kernel-source-0:2.4.21-53.EL.ppc64", "3AS:kernel-source-0:2.4.21-53.EL.s390", "3AS:kernel-source-0:2.4.21-53.EL.s390x", "3AS:kernel-source-0:2.4.21-53.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-0:2.4.21-53.EL.athlon", "3Desktop:kernel-0:2.4.21-53.EL.i686", "3Desktop:kernel-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-0:2.4.21-53.EL.ia64", "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-53.EL.s390", "3Desktop:kernel-0:2.4.21-53.EL.s390x", "3Desktop:kernel-0:2.4.21-53.EL.src", "3Desktop:kernel-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-53.EL.i386", "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-53.EL.i386", "3Desktop:kernel-source-0:2.4.21-53.EL.ia64", "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-53.EL.s390", "3Desktop:kernel-source-0:2.4.21-53.EL.s390x", "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-0:2.4.21-53.EL.athlon", "3ES:kernel-0:2.4.21-53.EL.i686", "3ES:kernel-0:2.4.21-53.EL.ia32e", "3ES:kernel-0:2.4.21-53.EL.ia64", "3ES:kernel-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-0:2.4.21-53.EL.s390", "3ES:kernel-0:2.4.21-53.EL.s390x", "3ES:kernel-0:2.4.21-53.EL.src", "3ES:kernel-0:2.4.21-53.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3ES:kernel-doc-0:2.4.21-53.EL.i386", "3ES:kernel-doc-0:2.4.21-53.EL.ia64", "3ES:kernel-doc-0:2.4.21-53.EL.ppc64", "3ES:kernel-doc-0:2.4.21-53.EL.s390", "3ES:kernel-doc-0:2.4.21-53.EL.s390x", "3ES:kernel-doc-0:2.4.21-53.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-53.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-source-0:2.4.21-53.EL.i386", "3ES:kernel-source-0:2.4.21-53.EL.ia64", "3ES:kernel-source-0:2.4.21-53.EL.ppc64", "3ES:kernel-source-0:2.4.21-53.EL.s390", "3ES:kernel-source-0:2.4.21-53.EL.s390x", "3ES:kernel-source-0:2.4.21-53.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-0:2.4.21-53.EL.athlon", "3WS:kernel-0:2.4.21-53.EL.i686", "3WS:kernel-0:2.4.21-53.EL.ia32e", "3WS:kernel-0:2.4.21-53.EL.ia64", "3WS:kernel-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-0:2.4.21-53.EL.s390", "3WS:kernel-0:2.4.21-53.EL.s390x", "3WS:kernel-0:2.4.21-53.EL.src", "3WS:kernel-0:2.4.21-53.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3WS:kernel-doc-0:2.4.21-53.EL.i386", "3WS:kernel-doc-0:2.4.21-53.EL.ia64", "3WS:kernel-doc-0:2.4.21-53.EL.ppc64", "3WS:kernel-doc-0:2.4.21-53.EL.s390", "3WS:kernel-doc-0:2.4.21-53.EL.s390x", "3WS:kernel-doc-0:2.4.21-53.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-53.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-source-0:2.4.21-53.EL.i386", "3WS:kernel-source-0:2.4.21-53.EL.ia64", "3WS:kernel-source-0:2.4.21-53.EL.ppc64", "3WS:kernel-source-0:2.4.21-53.EL.s390", "3WS:kernel-source-0:2.4.21-53.EL.s390x", "3WS:kernel-source-0:2.4.21-53.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3848" }, { "category": "external", "summary": "RHBZ#250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-03T15:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-53.EL.athlon", "3AS:kernel-0:2.4.21-53.EL.i686", "3AS:kernel-0:2.4.21-53.EL.ia32e", "3AS:kernel-0:2.4.21-53.EL.ia64", "3AS:kernel-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-0:2.4.21-53.EL.s390", "3AS:kernel-0:2.4.21-53.EL.s390x", "3AS:kernel-0:2.4.21-53.EL.src", "3AS:kernel-0:2.4.21-53.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3AS:kernel-doc-0:2.4.21-53.EL.i386", "3AS:kernel-doc-0:2.4.21-53.EL.ia64", "3AS:kernel-doc-0:2.4.21-53.EL.ppc64", "3AS:kernel-doc-0:2.4.21-53.EL.s390", "3AS:kernel-doc-0:2.4.21-53.EL.s390x", "3AS:kernel-doc-0:2.4.21-53.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-53.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3AS:kernel-source-0:2.4.21-53.EL.i386", "3AS:kernel-source-0:2.4.21-53.EL.ia64", "3AS:kernel-source-0:2.4.21-53.EL.ppc64", "3AS:kernel-source-0:2.4.21-53.EL.s390", "3AS:kernel-source-0:2.4.21-53.EL.s390x", "3AS:kernel-source-0:2.4.21-53.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-0:2.4.21-53.EL.athlon", "3Desktop:kernel-0:2.4.21-53.EL.i686", "3Desktop:kernel-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-0:2.4.21-53.EL.ia64", "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-53.EL.s390", "3Desktop:kernel-0:2.4.21-53.EL.s390x", "3Desktop:kernel-0:2.4.21-53.EL.src", "3Desktop:kernel-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-53.EL.i386", "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-53.EL.i386", "3Desktop:kernel-source-0:2.4.21-53.EL.ia64", "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-53.EL.s390", "3Desktop:kernel-source-0:2.4.21-53.EL.s390x", "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-0:2.4.21-53.EL.athlon", "3ES:kernel-0:2.4.21-53.EL.i686", "3ES:kernel-0:2.4.21-53.EL.ia32e", "3ES:kernel-0:2.4.21-53.EL.ia64", "3ES:kernel-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-0:2.4.21-53.EL.s390", "3ES:kernel-0:2.4.21-53.EL.s390x", "3ES:kernel-0:2.4.21-53.EL.src", "3ES:kernel-0:2.4.21-53.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3ES:kernel-doc-0:2.4.21-53.EL.i386", "3ES:kernel-doc-0:2.4.21-53.EL.ia64", "3ES:kernel-doc-0:2.4.21-53.EL.ppc64", "3ES:kernel-doc-0:2.4.21-53.EL.s390", "3ES:kernel-doc-0:2.4.21-53.EL.s390x", "3ES:kernel-doc-0:2.4.21-53.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-53.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-source-0:2.4.21-53.EL.i386", "3ES:kernel-source-0:2.4.21-53.EL.ia64", "3ES:kernel-source-0:2.4.21-53.EL.ppc64", "3ES:kernel-source-0:2.4.21-53.EL.s390", "3ES:kernel-source-0:2.4.21-53.EL.s390x", "3ES:kernel-source-0:2.4.21-53.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-0:2.4.21-53.EL.athlon", "3WS:kernel-0:2.4.21-53.EL.i686", "3WS:kernel-0:2.4.21-53.EL.ia32e", "3WS:kernel-0:2.4.21-53.EL.ia64", "3WS:kernel-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-0:2.4.21-53.EL.s390", "3WS:kernel-0:2.4.21-53.EL.s390x", "3WS:kernel-0:2.4.21-53.EL.src", "3WS:kernel-0:2.4.21-53.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3WS:kernel-doc-0:2.4.21-53.EL.i386", "3WS:kernel-doc-0:2.4.21-53.EL.ia64", "3WS:kernel-doc-0:2.4.21-53.EL.ppc64", "3WS:kernel-doc-0:2.4.21-53.EL.s390", "3WS:kernel-doc-0:2.4.21-53.EL.s390x", "3WS:kernel-doc-0:2.4.21-53.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-53.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-source-0:2.4.21-53.EL.i386", "3WS:kernel-source-0:2.4.21-53.EL.ia64", "3WS:kernel-source-0:2.4.21-53.EL.ppc64", "3WS:kernel-source-0:2.4.21-53.EL.s390", "3WS:kernel-source-0:2.4.21-53.EL.s390x", "3WS:kernel-source-0:2.4.21-53.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1049" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Privilege escalation via PR_SET_PDEATHSIG" }, { "cve": "CVE-2007-4308", "discovery_date": "2007-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252309" } ], "notes": [ { "category": "description", "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing ioctl() permission checks in aacraid driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-53.EL.athlon", "3AS:kernel-0:2.4.21-53.EL.i686", "3AS:kernel-0:2.4.21-53.EL.ia32e", "3AS:kernel-0:2.4.21-53.EL.ia64", "3AS:kernel-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-0:2.4.21-53.EL.s390", "3AS:kernel-0:2.4.21-53.EL.s390x", "3AS:kernel-0:2.4.21-53.EL.src", "3AS:kernel-0:2.4.21-53.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3AS:kernel-doc-0:2.4.21-53.EL.i386", "3AS:kernel-doc-0:2.4.21-53.EL.ia64", "3AS:kernel-doc-0:2.4.21-53.EL.ppc64", "3AS:kernel-doc-0:2.4.21-53.EL.s390", "3AS:kernel-doc-0:2.4.21-53.EL.s390x", "3AS:kernel-doc-0:2.4.21-53.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-53.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3AS:kernel-source-0:2.4.21-53.EL.i386", "3AS:kernel-source-0:2.4.21-53.EL.ia64", "3AS:kernel-source-0:2.4.21-53.EL.ppc64", "3AS:kernel-source-0:2.4.21-53.EL.s390", "3AS:kernel-source-0:2.4.21-53.EL.s390x", "3AS:kernel-source-0:2.4.21-53.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-0:2.4.21-53.EL.athlon", "3Desktop:kernel-0:2.4.21-53.EL.i686", "3Desktop:kernel-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-0:2.4.21-53.EL.ia64", "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-53.EL.s390", "3Desktop:kernel-0:2.4.21-53.EL.s390x", "3Desktop:kernel-0:2.4.21-53.EL.src", "3Desktop:kernel-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-53.EL.i386", "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-53.EL.i386", "3Desktop:kernel-source-0:2.4.21-53.EL.ia64", "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-53.EL.s390", "3Desktop:kernel-source-0:2.4.21-53.EL.s390x", "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-0:2.4.21-53.EL.athlon", "3ES:kernel-0:2.4.21-53.EL.i686", "3ES:kernel-0:2.4.21-53.EL.ia32e", "3ES:kernel-0:2.4.21-53.EL.ia64", "3ES:kernel-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-0:2.4.21-53.EL.s390", "3ES:kernel-0:2.4.21-53.EL.s390x", "3ES:kernel-0:2.4.21-53.EL.src", "3ES:kernel-0:2.4.21-53.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3ES:kernel-doc-0:2.4.21-53.EL.i386", "3ES:kernel-doc-0:2.4.21-53.EL.ia64", "3ES:kernel-doc-0:2.4.21-53.EL.ppc64", "3ES:kernel-doc-0:2.4.21-53.EL.s390", "3ES:kernel-doc-0:2.4.21-53.EL.s390x", "3ES:kernel-doc-0:2.4.21-53.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-53.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-source-0:2.4.21-53.EL.i386", "3ES:kernel-source-0:2.4.21-53.EL.ia64", "3ES:kernel-source-0:2.4.21-53.EL.ppc64", "3ES:kernel-source-0:2.4.21-53.EL.s390", "3ES:kernel-source-0:2.4.21-53.EL.s390x", "3ES:kernel-source-0:2.4.21-53.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-0:2.4.21-53.EL.athlon", "3WS:kernel-0:2.4.21-53.EL.i686", "3WS:kernel-0:2.4.21-53.EL.ia32e", "3WS:kernel-0:2.4.21-53.EL.ia64", "3WS:kernel-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-0:2.4.21-53.EL.s390", "3WS:kernel-0:2.4.21-53.EL.s390x", "3WS:kernel-0:2.4.21-53.EL.src", "3WS:kernel-0:2.4.21-53.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3WS:kernel-doc-0:2.4.21-53.EL.i386", "3WS:kernel-doc-0:2.4.21-53.EL.ia64", "3WS:kernel-doc-0:2.4.21-53.EL.ppc64", "3WS:kernel-doc-0:2.4.21-53.EL.s390", "3WS:kernel-doc-0:2.4.21-53.EL.s390x", "3WS:kernel-doc-0:2.4.21-53.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-53.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-source-0:2.4.21-53.EL.i386", "3WS:kernel-source-0:2.4.21-53.EL.ia64", "3WS:kernel-source-0:2.4.21-53.EL.ppc64", "3WS:kernel-source-0:2.4.21-53.EL.s390", "3WS:kernel-source-0:2.4.21-53.EL.s390x", "3WS:kernel-source-0:2.4.21-53.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4308" }, { "category": "external", "summary": "RHBZ#252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308" } ], "release_date": "2007-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-12-03T15:26:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-53.EL.athlon", "3AS:kernel-0:2.4.21-53.EL.i686", "3AS:kernel-0:2.4.21-53.EL.ia32e", "3AS:kernel-0:2.4.21-53.EL.ia64", "3AS:kernel-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-0:2.4.21-53.EL.s390", "3AS:kernel-0:2.4.21-53.EL.s390x", "3AS:kernel-0:2.4.21-53.EL.src", "3AS:kernel-0:2.4.21-53.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3AS:kernel-doc-0:2.4.21-53.EL.i386", "3AS:kernel-doc-0:2.4.21-53.EL.ia64", "3AS:kernel-doc-0:2.4.21-53.EL.ppc64", "3AS:kernel-doc-0:2.4.21-53.EL.s390", "3AS:kernel-doc-0:2.4.21-53.EL.s390x", "3AS:kernel-doc-0:2.4.21-53.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-53.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-0:2.4.21-53.EL.i686", "3AS:kernel-smp-0:2.4.21-53.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3AS:kernel-source-0:2.4.21-53.EL.i386", "3AS:kernel-source-0:2.4.21-53.EL.ia64", "3AS:kernel-source-0:2.4.21-53.EL.ppc64", "3AS:kernel-source-0:2.4.21-53.EL.s390", "3AS:kernel-source-0:2.4.21-53.EL.s390x", "3AS:kernel-source-0:2.4.21-53.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-53.EL.i686", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390", "3AS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-0:2.4.21-53.EL.athlon", "3Desktop:kernel-0:2.4.21-53.EL.i686", "3Desktop:kernel-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-0:2.4.21-53.EL.ia64", "3Desktop:kernel-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-53.EL.s390", "3Desktop:kernel-0:2.4.21-53.EL.s390x", "3Desktop:kernel-0:2.4.21-53.EL.src", "3Desktop:kernel-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-53.EL.i386", "3Desktop:kernel-doc-0:2.4.21-53.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390", "3Desktop:kernel-doc-0:2.4.21-53.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-53.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-53.EL.i386", "3Desktop:kernel-source-0:2.4.21-53.EL.ia64", "3Desktop:kernel-source-0:2.4.21-53.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-53.EL.s390", "3Desktop:kernel-source-0:2.4.21-53.EL.s390x", "3Desktop:kernel-source-0:2.4.21-53.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-0:2.4.21-53.EL.athlon", "3ES:kernel-0:2.4.21-53.EL.i686", "3ES:kernel-0:2.4.21-53.EL.ia32e", "3ES:kernel-0:2.4.21-53.EL.ia64", "3ES:kernel-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-0:2.4.21-53.EL.s390", "3ES:kernel-0:2.4.21-53.EL.s390x", "3ES:kernel-0:2.4.21-53.EL.src", "3ES:kernel-0:2.4.21-53.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-53.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3ES:kernel-doc-0:2.4.21-53.EL.i386", "3ES:kernel-doc-0:2.4.21-53.EL.ia64", "3ES:kernel-doc-0:2.4.21-53.EL.ppc64", "3ES:kernel-doc-0:2.4.21-53.EL.s390", "3ES:kernel-doc-0:2.4.21-53.EL.s390x", "3ES:kernel-doc-0:2.4.21-53.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-53.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-0:2.4.21-53.EL.i686", "3ES:kernel-smp-0:2.4.21-53.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3ES:kernel-source-0:2.4.21-53.EL.i386", "3ES:kernel-source-0:2.4.21-53.EL.ia64", "3ES:kernel-source-0:2.4.21-53.EL.ppc64", "3ES:kernel-source-0:2.4.21-53.EL.s390", "3ES:kernel-source-0:2.4.21-53.EL.s390x", "3ES:kernel-source-0:2.4.21-53.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-53.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-53.EL.i686", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-53.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390", "3ES:kernel-unsupported-0:2.4.21-53.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-0:2.4.21-53.EL.athlon", "3WS:kernel-0:2.4.21-53.EL.i686", "3WS:kernel-0:2.4.21-53.EL.ia32e", "3WS:kernel-0:2.4.21-53.EL.ia64", "3WS:kernel-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-0:2.4.21-53.EL.s390", "3WS:kernel-0:2.4.21-53.EL.s390x", "3WS:kernel-0:2.4.21-53.EL.src", "3WS:kernel-0:2.4.21-53.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-53.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-53.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-53.EL.x86_64", "3WS:kernel-doc-0:2.4.21-53.EL.i386", "3WS:kernel-doc-0:2.4.21-53.EL.ia64", "3WS:kernel-doc-0:2.4.21-53.EL.ppc64", "3WS:kernel-doc-0:2.4.21-53.EL.s390", "3WS:kernel-doc-0:2.4.21-53.EL.s390x", "3WS:kernel-doc-0:2.4.21-53.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-53.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-0:2.4.21-53.EL.i686", "3WS:kernel-smp-0:2.4.21-53.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-53.EL.x86_64", "3WS:kernel-source-0:2.4.21-53.EL.i386", "3WS:kernel-source-0:2.4.21-53.EL.ia64", "3WS:kernel-source-0:2.4.21-53.EL.ppc64", "3WS:kernel-source-0:2.4.21-53.EL.s390", "3WS:kernel-source-0:2.4.21-53.EL.s390x", "3WS:kernel-source-0:2.4.21-53.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-53.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-53.EL.i686", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-53.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390", "3WS:kernel-unsupported-0:2.4.21-53.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-53.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:1049" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing ioctl() permission checks in aacraid driver" } ] }
rhsa-2007_0939
Vulnerability from csaf_redhat
Published
2007-11-01 13:28
Modified
2024-11-05 16:48
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix various security issues in the Red Hat
Enterprise Linux 4 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Linux kernel is the core of the operating system.
These updated kernel packages contain fixes for the following security
issues:
* A flaw was found in the handling of process death signals. This allowed a
local user to send arbitrary signals to the suid-process executed by that
user. A successful exploitation of this flaw depends on the structure of
the suid-program and its signal handling. (CVE-2007-3848, Important)
* A flaw was found in the CIFS file system. This could cause the umask
values of a process to not be honored on CIFS file systems where UNIX
extensions are supported. (CVE-2007-3740, Important)
* A flaw was found in the VFAT compat ioctl handling on 64-bit systems.
This allowed a local user to corrupt a kernel_dirent struct and cause a
denial of service. (CVE-2007-2878, Important)
* A flaw was found in the Advanced Linux Sound Architecture (ALSA). A local
user who had the ability to read the /proc/driver/snd-page-alloc file could
see portions of kernel memory. (CVE-2007-4571, Moderate)
* A flaw was found in the aacraid SCSI driver. This allowed a local user to
make ioctl calls to the driver that should be restricted to privileged
users. (CVE-2007-4308, Moderate)
* A flaw was found in the stack expansion when using the hugetlb kernel on
PowerPC systems. This allowed a local user to cause a denial of service.
(CVE-2007-3739, Moderate)
* A flaw was found in the handling of zombie processes. A local user could
create processes that would not be properly reaped which could lead to a
denial of service. (CVE-2006-6921, Moderate)
* A flaw was found in the CIFS file system handling. The mount option
"sec=" did not enable integrity checking or produce an error message if
used. (CVE-2007-3843, Low)
* A flaw was found in the random number generator implementation that
allowed a local user to cause a denial of service or possibly gain
privileges. This flaw could be exploited if the root user raised the
default wakeup threshold over the size of the output pool.
(CVE-2007-3105, Low)
Additionally, the following bugs were fixed:
* A flaw was found in the kernel netpoll code, creating a potential
deadlock condition. If the xmit_lock for a given network interface is
held, and a subsequent netpoll event is generated from within the lock
owning context (a console message for example), deadlock on that cpu will
result, because the netpoll code will attempt to re-acquire the xmit_lock.
The fix is to, in the netpoll code, only attempt to take the lock, and
fail if it is already acquired (rather than block on it), and queue the
message to be sent for later delivery. Any user of netpoll code in the
kernel (netdump or netconsole services), is exposed to this problem, and
should resolve the issue by upgrading to this kernel release immediately.
* A flaw was found where, under 64-bit mode (x86_64), AMD processors were
not able to address greater than a 40-bit physical address space; and Intel
processors were only able to address up to a 36-bit physical address space.
The fix is to increase the physical addressing for an AMD processor to 48
bits, and an Intel processor to 38 bits. Please see the Red Hat
Knowledgebase for more detailed information.
* A flaw was found in the xenU kernel that may prevent a paravirtualized
guest with more than one CPU from starting when running under an Enterprise
Linux 5.1 hypervisor. The fix is to allow your Enterprise Linux 4 Xen SMP
guests to boot under a 5.1 hypervisor. Please see the Red Hat Knowledgebase
for more detailed information.
Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues in the Red Hat\nEnterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel is the core of the operating system.\n\nThese updated kernel packages contain fixes for the following security\nissues:\n\n* A flaw was found in the handling of process death signals. This allowed a\nlocal user to send arbitrary signals to the suid-process executed by that\nuser. A successful exploitation of this flaw depends on the structure of\nthe suid-program and its signal handling. (CVE-2007-3848, Important)\n\n* A flaw was found in the CIFS file system. This could cause the umask\nvalues of a process to not be honored on CIFS file systems where UNIX\nextensions are supported. (CVE-2007-3740, Important)\n\n* A flaw was found in the VFAT compat ioctl handling on 64-bit systems. \nThis allowed a local user to corrupt a kernel_dirent struct and cause a\ndenial of service. (CVE-2007-2878, Important) \n\n* A flaw was found in the Advanced Linux Sound Architecture (ALSA). A local\nuser who had the ability to read the /proc/driver/snd-page-alloc file could\nsee portions of kernel memory. (CVE-2007-4571, Moderate) \n\n* A flaw was found in the aacraid SCSI driver. This allowed a local user to\nmake ioctl calls to the driver that should be restricted to privileged\nusers. (CVE-2007-4308, Moderate) \n\n* A flaw was found in the stack expansion when using the hugetlb kernel on\nPowerPC systems. This allowed a local user to cause a denial of service.\n(CVE-2007-3739, Moderate) \n\n* A flaw was found in the handling of zombie processes. A local user could\ncreate processes that would not be properly reaped which could lead to a\ndenial of service. (CVE-2006-6921, Moderate)\n\n* A flaw was found in the CIFS file system handling. The mount option\n\"sec=\" did not enable integrity checking or produce an error message if\nused. (CVE-2007-3843, Low)\n\n* A flaw was found in the random number generator implementation that\nallowed a local user to cause a denial of service or possibly gain\nprivileges. This flaw could be exploited if the root user raised the\ndefault wakeup threshold over the size of the output pool.\n(CVE-2007-3105, Low)\n\nAdditionally, the following bugs were fixed:\n\n* A flaw was found in the kernel netpoll code, creating a potential\ndeadlock condition. If the xmit_lock for a given network interface is\nheld, and a subsequent netpoll event is generated from within the lock\nowning context (a console message for example), deadlock on that cpu will\nresult, because the netpoll code will attempt to re-acquire the xmit_lock.\n The fix is to, in the netpoll code, only attempt to take the lock, and\nfail if it is already acquired (rather than block on it), and queue the\nmessage to be sent for later delivery. Any user of netpoll code in the\nkernel (netdump or netconsole services), is exposed to this problem, and\nshould resolve the issue by upgrading to this kernel release immediately.\n\n* A flaw was found where, under 64-bit mode (x86_64), AMD processors were\nnot able to address greater than a 40-bit physical address space; and Intel\nprocessors were only able to address up to a 36-bit physical address space. \nThe fix is to increase the physical addressing for an AMD processor to 48\nbits, and an Intel processor to 38 bits. Please see the Red Hat\nKnowledgebase for more detailed information.\n\n* A flaw was found in the xenU kernel that may prevent a paravirtualized\nguest with more than one CPU from starting when running under an Enterprise\nLinux 5.1 hypervisor. The fix is to allow your Enterprise Linux 4 Xen SMP\nguests to boot under a 5.1 hypervisor. Please see the Red Hat Knowledgebase\nfor more detailed information.\n \nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0939", "url": "https://access.redhat.com/errata/RHSA-2007:0939" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/", "url": "http://kbase.redhat.com/" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/FAQ_42_11697.shtm", "url": "http://kbase.redhat.com/faq/FAQ_42_11697.shtm" }, { "category": "external", "summary": "247726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247726" }, { "category": "external", "summary": "248126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248126" }, { "category": "external", "summary": "248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "275881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275881" }, { "category": "external", "summary": "275901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275901" }, { "category": "external", "summary": "282351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=282351" }, { "category": "external", "summary": "288961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=288961" }, { "category": "external", "summary": "294941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=294941" }, { "category": "external", "summary": "302921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=302921" }, { "category": "external", "summary": "320791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=320791" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0939.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:48:47+00:00", "generator": { "date": "2024-11-05T16:48:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0939", "initial_release_date": "2007-11-01T13:28:00+00:00", "revision_history": [ { "date": "2007-11-01T13:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-07T13:58:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:48:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.12.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.12.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.src", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.src", "product_id": "kernel-0:2.6.9-55.0.12.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "product_id": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-55.0.12.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.12.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.12.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.s390x", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x", "product_id": "kernel-0:2.6.9-55.0.12.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.s390", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.s390", "product_id": "kernel-0:2.6.9-55.0.12.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-6921", "discovery_date": "2006-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "302921" } ], "notes": [ { "category": "description", "text": "Unspecified versions of the Linux kernel allow local users to cause a denial of service (unrecoverable zombie process) via a program with certain instructions that prevent init from properly reaping a child whose parent has died.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service with wedged processes", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6921" }, { "category": "external", "summary": "RHBZ#302921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=302921" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6921", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6921" } ], "release_date": "2006-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service with wedged processes" }, { "cve": "CVE-2007-2878", "discovery_date": "2007-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247726" } ], "notes": [ { "category": "description", "text": "The VFAT compat ioctls in the Linux kernel before 2.6.21.2, when run on a 64-bit system, allow local users to corrupt a kernel_dirent struct and cause a denial of service (system crash) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "VFAT compat ioctls DoS on 64-bit", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2878" }, { "category": "external", "summary": "RHBZ#247726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2878", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2878" } ], "release_date": "2007-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "VFAT compat ioctls DoS on 64-bit" }, { "cve": "CVE-2007-3105", "discovery_date": "2007-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "248325" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the random number generator (RNG) implementation in the Linux kernel before 2.6.22 might allow local root users to cause a denial of service or gain privileges by setting the default wakeup threshold to a value greater than the output pool size, which triggers writing random numbers to the stack by the pool transfer function involving \"bound check ordering\". NOTE: this issue might only cross privilege boundaries in environments that have granular assignment of privileges for root.", "title": "Vulnerability description" }, { "category": "summary", "text": "Bound check ordering issue in random driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3105" }, { "category": "external", "summary": "RHBZ#248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3105", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105" } ], "release_date": "2007-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Bound check ordering issue in random driver" }, { "cve": "CVE-2007-3739", "discovery_date": "2007-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "294941" } ], "notes": [ { "category": "description", "text": "mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expansion from entering into reserved kernel page memory, which allows local users to cause a denial of service (OOPS) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "LTC36188-Don\u0027t allow the stack to grow into hugetlb reserved regions", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3739" }, { "category": "external", "summary": "RHBZ#294941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=294941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3739", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3739" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3739", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3739" } ], "release_date": "2007-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "LTC36188-Don\u0027t allow the stack to grow into hugetlb reserved regions" }, { "cve": "CVE-2007-3740", "discovery_date": "2007-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "275881" } ], "notes": [ { "category": "description", "text": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "CIFS should honor umask", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3740" }, { "category": "external", "summary": "RHBZ#275881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3740", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3740" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3740", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3740" } ], "release_date": "2007-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CIFS should honor umask" }, { "cve": "CVE-2007-3843", "discovery_date": "2007-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "275901" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.23-rc1 checks the wrong global variable for the CIFS sec mount option, which might allow remote attackers to spoof CIFS network traffic that the client configured for security signatures, as demonstrated by lack of signing despite sec=ntlmv2i in a SetupAndX request.", "title": "Vulnerability description" }, { "category": "summary", "text": "CIFS signing sec= mount options don\u0027t work correctly", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3843" }, { "category": "external", "summary": "RHBZ#275901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3843", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3843" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3843", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3843" } ], "release_date": "2007-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "CIFS signing sec= mount options don\u0027t work correctly" }, { "cve": "CVE-2007-3848", "discovery_date": "2007-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250972" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "title": "Vulnerability description" }, { "category": "summary", "text": "Privilege escalation via PR_SET_PDEATHSIG", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3848" }, { "category": "external", "summary": "RHBZ#250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Privilege escalation via PR_SET_PDEATHSIG" }, { "cve": "CVE-2007-4308", "discovery_date": "2007-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252309" } ], "notes": [ { "category": "description", "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing ioctl() permission checks in aacraid driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4308" }, { "category": "external", "summary": "RHBZ#252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308" } ], "release_date": "2007-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing ioctl() permission checks in aacraid driver" }, { "acknowledgments": [ { "names": [ "iDefense", "Neil Kettle" ] } ], "cve": "CVE-2007-4571", "discovery_date": "2007-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "288961" } ], "notes": [ { "category": "description", "text": "The snd_mem_proc_read function in sound/core/memalloc.c in the Advanced Linux Sound Architecture (ALSA) in the Linux kernel before 2.6.22.8 does not return the correct write size, which allows local users to obtain sensitive information (kernel memory contents) via a small count argument, as demonstrated by multiple reads of /proc/driver/snd-page-alloc.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA memory disclosure flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4571" }, { "category": "external", "summary": "RHBZ#288961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=288961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4571", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4571" } ], "release_date": "2007-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ALSA memory disclosure flaw" } ] }
rhsa-2007_0940
Vulnerability from csaf_redhat
Published
2007-10-22 10:52
Modified
2024-11-05 16:48
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix various security issues in the Red Hat
Enterprise Linux 5 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the following security issues:
* A flaw was found in the backported stack unwinder fixes in Red Hat
Enterprise Linux 5. On AMD64 and Intel 64 platforms, a local user could
trigger this flaw and cause a denial of service. (CVE-2007-4574, Important)
* A flaw was found in the handling of process death signals. This allowed a
local user to send arbitrary signals to the suid-process executed by that
user. A successful exploitation of this flaw depends on the structure of
the suid-program and its signal handling. (CVE-2007-3848, Important)
* A flaw was found in the Distributed Lock Manager (DLM) in the cluster
manager. This allowed a remote user who is able to connect to the DLM port
to cause a denial of service. (CVE-2007-3380, Important)
* A flaw was found in the aacraid SCSI driver. This allowed a local user to
make ioctl calls to the driver which should otherwise be restricted to
privileged users. (CVE-2007-4308, Moderate)
* A flaw was found in the prio_tree handling of the hugetlb support that
allowed a local user to cause a denial of service. This only affected
kernels with hugetlb support. (CVE-2007-4133, Moderate)
* A flaw was found in the eHCA driver on PowerPC architectures that allowed
a local user to access 60k of physical address space. This address space
could contain sensitive information. (CVE-2007-3850, Moderate)
* A flaw was found in ptrace support that allowed a local user to cause a
denial of service via a NULL pointer dereference. (CVE-2007-3731, Moderate)
* A flaw was found in the usblcd driver that allowed a local user to cause
a denial
of service by writing data to the device node. To exploit this issue, write
access to the device node was needed. (CVE-2007-3513, Moderate)
* A flaw was found in the random number generator implementation that
allowed a local user to cause a denial of service or possibly gain
privileges. If the root user raised the default wakeup threshold over the
size of the output pool, this flaw could be exploited. (CVE-2007-3105, Low)
In addition to the security issues described above, several bug fixes
preventing possible system crashes and data corruption were also included.
Red Hat Enterprise Linux 5 users are advised to upgrade to these packages,
which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues in the Red Hat\nEnterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security issues:\n\n* A flaw was found in the backported stack unwinder fixes in Red Hat\nEnterprise Linux 5. On AMD64 and Intel 64 platforms, a local user could\ntrigger this flaw and cause a denial of service. (CVE-2007-4574, Important)\n\n* A flaw was found in the handling of process death signals. This allowed a\nlocal user to send arbitrary signals to the suid-process executed by that\nuser. A successful exploitation of this flaw depends on the structure of\nthe suid-program and its signal handling. (CVE-2007-3848, Important)\n\n* A flaw was found in the Distributed Lock Manager (DLM) in the cluster\nmanager. This allowed a remote user who is able to connect to the DLM port\nto cause a denial of service. (CVE-2007-3380, Important)\n\n* A flaw was found in the aacraid SCSI driver. This allowed a local user to\nmake ioctl calls to the driver which should otherwise be restricted to\nprivileged users. (CVE-2007-4308, Moderate)\n\n* A flaw was found in the prio_tree handling of the hugetlb support that\nallowed a local user to cause a denial of service. This only affected\nkernels with hugetlb support. (CVE-2007-4133, Moderate)\n\n* A flaw was found in the eHCA driver on PowerPC architectures that allowed\na local user to access 60k of physical address space. This address space\ncould contain sensitive information. (CVE-2007-3850, Moderate)\n\n* A flaw was found in ptrace support that allowed a local user to cause a\ndenial of service via a NULL pointer dereference. (CVE-2007-3731, Moderate)\n\n* A flaw was found in the usblcd driver that allowed a local user to cause\na denial\nof service by writing data to the device node. To exploit this issue, write\naccess to the device node was needed. (CVE-2007-3513, Moderate)\n\n* A flaw was found in the random number generator implementation that\nallowed a local user to cause a denial of service or possibly gain\nprivileges. If the root user raised the default wakeup threshold over the\nsize of the output pool, this flaw could be exploited. (CVE-2007-3105, Low)\n\nIn addition to the security issues described above, several bug fixes\npreventing possible system crashes and data corruption were also included.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\nwhich contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0940", "url": "https://access.redhat.com/errata/RHSA-2007:0940" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "245922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245922" }, { "category": "external", "summary": "247728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247728" }, { "category": "external", "summary": "248324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248324" }, { "category": "external", "summary": "248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "253926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253926" }, { "category": "external", "summary": "298141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=298141" }, { "category": "external", "summary": "308811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=308811" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0940.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:48:52+00:00", "generator": { "date": "2024-11-05T16:48:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0940", "initial_release_date": "2007-10-22T10:52:00+00:00", "revision_history": [ { "date": "2007-10-22T10:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-10-22T06:52:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:48:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.15.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.15.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.src", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.src", "product_id": "kernel-0:2.6.18-8.1.15.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "product_id": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-8.1.15.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-8.1.15.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.15.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-3105", "discovery_date": "2007-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "248325" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the random number generator (RNG) implementation in the Linux kernel before 2.6.22 might allow local root users to cause a denial of service or gain privileges by setting the default wakeup threshold to a value greater than the output pool size, which triggers writing random numbers to the stack by the pool transfer function involving \"bound check ordering\". NOTE: this issue might only cross privilege boundaries in environments that have granular assignment of privileges for root.", "title": "Vulnerability description" }, { "category": "summary", "text": "Bound check ordering issue in random driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3105" }, { "category": "external", "summary": "RHBZ#248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3105", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105" } ], "release_date": "2007-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Bound check ordering issue in random driver" }, { "cve": "CVE-2007-3380", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618315" } ], "notes": [ { "category": "description", "text": "The Distributed Lock Manager (DLM) in the cluster manager for Linux kernel 2.6.15 allows remote attackers to cause a denial of service (loss of lock services) by connecting to the DLM port, which probably prevents other processes from accessing the service.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3380" }, { "category": "external", "summary": "RHBZ#1618315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3380", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3380" } ], "release_date": "2007-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2007-3513", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247728" } ], "notes": [ { "category": "description", "text": "The lcd_write function in drivers/usb/misc/usblcd.c in the Linux kernel before 2.6.22-rc7 does not limit the amount of memory used by a caller, which allows local users to cause a denial of service (memory consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "Locally triggerable memory consumption in usblcd", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3513" }, { "category": "external", "summary": "RHBZ#247728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247728" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3513", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3513" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3513", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3513" } ], "release_date": "2007-06-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Locally triggerable memory consumption in usblcd" }, { "cve": "CVE-2007-3731", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2007-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "248324" } ], "notes": [ { "category": "description", "text": "The Linux kernel 2.6.20 and 2.6.21 does not properly handle an invalid LDT segment selector in %cs (the xcs field) during ptrace single-step operations, which allows local users to cause a denial of service (NULL dereference and OOPS) via certain code that makes ptrace PTRACE_SETREGS and PTRACE_SINGLESTEP requests, related to the TRACE_IRQS_ON function, and possibly related to the arch_ptrace function.", "title": "Vulnerability description" }, { "category": "summary", "text": "NULL pointer dereference triggered by ptrace", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3731" }, { "category": "external", "summary": "RHBZ#248324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3731", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3731" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3731", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3731" } ], "release_date": "2007-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "NULL pointer dereference triggered by ptrace" }, { "cve": "CVE-2007-3848", "discovery_date": "2007-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250972" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "title": "Vulnerability description" }, { "category": "summary", "text": "Privilege escalation via PR_SET_PDEATHSIG", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3848" }, { "category": "external", "summary": "RHBZ#250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Privilege escalation via PR_SET_PDEATHSIG" }, { "cve": "CVE-2007-3850", "discovery_date": "2006-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "308811" } ], "notes": [ { "category": "description", "text": "The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel LTC31426-4k page mapping support for userspace in 64k kernels", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3850" }, { "category": "external", "summary": "RHBZ#308811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=308811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3850", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3850" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3850", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3850" } ], "release_date": "2007-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel LTC31426-4k page mapping support for userspace in 64k kernels" }, { "cve": "CVE-2007-4133", "discovery_date": "2007-08-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "253926" } ], "notes": [ { "category": "description", "text": "The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE units, which allows local users to cause a denial of service (panic) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "prio_tree unit kernel panic", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4133" }, { "category": "external", "summary": "RHBZ#253926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253926" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4133", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4133" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4133", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4133" } ], "release_date": "2006-10-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prio_tree unit kernel panic" }, { "cve": "CVE-2007-4308", "discovery_date": "2007-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252309" } ], "notes": [ { "category": "description", "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing ioctl() permission checks in aacraid driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4308" }, { "category": "external", "summary": "RHBZ#252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308" } ], "release_date": "2007-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing ioctl() permission checks in aacraid driver" }, { "cve": "CVE-2007-4574", "discovery_date": "2006-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "298141" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the \"stack unwinder fixes\" in kernel in Red Hat Enterprise Linux 5, when running on AMD64 and Intel 64, allows local users to cause a denial of service via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "EM64T local DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4574" }, { "category": "external", "summary": "RHBZ#298141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=298141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4574", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4574" } ], "release_date": "2007-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "EM64T local DoS" } ] }
rhsa-2009_0001
Vulnerability from csaf_redhat
Published
2009-01-08 15:47
Modified
2024-11-05 17:01
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix a number of security issues are now
available for Red Hat Enterprise Linux 2.1 running on 32-bit architectures.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* a flaw was found in the IPv4 forwarding base. This could allow a local,
unprivileged user to cause a denial of service. (CVE-2007-2172,
Important)
* a flaw was found in the handling of process death signals. This allowed a
local, unprivileged user to send arbitrary signals to the suid-process
executed by that user. Successful exploitation of this flaw depends on the
structure of the suid-program and its signal handling. (CVE-2007-3848,
Important)
* when accessing kernel memory locations, certain Linux kernel drivers
registering a fault handler did not perform required range checks. A local,
unprivileged user could use this flaw to gain read or write access to
arbitrary kernel memory, or possibly cause a denial of service.
(CVE-2008-0007, Important)
* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local,
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)
* missing capability checks were found in the SBNI WAN driver which could
allow a local, unprivileged user to bypass intended capability
restrictions. (CVE-2008-3525, Important)
* a flaw was found in the way files were written using truncate() or
ftruncate(). This could allow a local, unprivileged user to acquire the
privileges of a different group and obtain access to sensitive information.
(CVE-2008-4210, Important)
* a race condition in the mincore system core allowed a local, unprivileged
user to cause a denial of service. (CVE-2006-4814, Moderate)
* a flaw was found in the aacraid SCSI driver. This allowed a local,
unprivileged user to make ioctl calls to the driver which should otherwise
be restricted to privileged users. (CVE-2007-4308, Moderate)
* two buffer overflow flaws were found in the Integrated Services Digital
Network (ISDN) subsystem. A local, unprivileged user could use these flaws
to cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)
* a flaw was found in the way core dump files were created. If a local,
unprivileged user could make a root-owned process dump a core file into a
user-writable directory, the user could gain read access to that core file,
potentially compromising sensitive information. (CVE-2007-6206, Moderate)
* a deficiency was found in the Linux kernel virtual file system (VFS)
implementation. This could allow a local, unprivileged user to attempt file
creation within deleted directories, possibly causing a denial of service.
(CVE-2008-3275, Moderate)
All users of Red Hat Enterprise Linux 2.1 on 32-bit architectures should
upgrade to these updated packages which address these vulnerabilities. For
this update to take effect, the system must be rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 running on 32-bit architectures.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the IPv4 forwarding base. This could allow a local,\nunprivileged user to cause a denial of service. (CVE-2007-2172,\nImportant)\n\n* a flaw was found in the handling of process death signals. This allowed a\nlocal, unprivileged user to send arbitrary signals to the suid-process\nexecuted by that user. Successful exploitation of this flaw depends on the\nstructure of the suid-program and its signal handling. (CVE-2007-3848,\nImportant)\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local,\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a denial of service.\n(CVE-2008-0007, Important)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local,\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* missing capability checks were found in the SBNI WAN driver which could\nallow a local, unprivileged user to bypass intended capability\nrestrictions. (CVE-2008-3525, Important)\n\n* a flaw was found in the way files were written using truncate() or\nftruncate(). This could allow a local, unprivileged user to acquire the\nprivileges of a different group and obtain access to sensitive information.\n(CVE-2008-4210, Important)\n\n* a race condition in the mincore system core allowed a local, unprivileged\nuser to cause a denial of service. (CVE-2006-4814, Moderate)\n\n* a flaw was found in the aacraid SCSI driver. This allowed a local,\nunprivileged user to make ioctl calls to the driver which should otherwise\nbe restricted to privileged users. (CVE-2007-4308, Moderate)\n\n* two buffer overflow flaws were found in the Integrated Services Digital\nNetwork (ISDN) subsystem. A local, unprivileged user could use these flaws\nto cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\n* a flaw was found in the way core dump files were created. If a local,\nunprivileged user could make a root-owned process dump a core file into a\nuser-writable directory, the user could gain read access to that core file,\npotentially compromising sensitive information. (CVE-2007-6206, Moderate)\n\n* a deficiency was found in the Linux kernel virtual file system (VFS)\nimplementation. This could allow a local, unprivileged user to attempt file\ncreation within deleted directories, possibly causing a denial of service.\n(CVE-2008-3275, Moderate)\n\nAll users of Red Hat Enterprise Linux 2.1 on 32-bit architectures should\nupgrade to these updated packages which address these vulnerabilities. For\nthis update to take effect, the system must be rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0001", "url": "https://access.redhat.com/errata/RHSA-2009:0001" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "306971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971" }, { "category": "external", "summary": "392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "396861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861" }, { "category": "external", "summary": "425111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111" }, { "category": "external", "summary": "428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "460401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401" }, { "category": "external", "summary": "463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0001.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T17:01:07+00:00", "generator": { "date": "2024-11-05T17:01:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:0001", "initial_release_date": "2009-01-08T15:47:00+00:00", "revision_history": [ { "date": "2009-01-08T15:47:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-01-08T10:47:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:01:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.4.9-e.74.i386", "product": { "name": "kernel-headers-0:2.4.9-e.74.i386", "product_id": "kernel-headers-0:2.4.9-e.74.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.4.9-e.74?arch=i386" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.9-e.74.i386", "product": { "name": "kernel-source-0:2.4.9-e.74.i386", "product_id": "kernel-source-0:2.4.9-e.74.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.9-e.74?arch=i386" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.9-e.74.i386", "product": { "name": "kernel-doc-0:2.4.9-e.74.i386", "product_id": "kernel-doc-0:2.4.9-e.74.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.9-e.74?arch=i386" } } }, { "category": "product_version", "name": "kernel-BOOT-0:2.4.9-e.74.i386", "product": { "name": "kernel-BOOT-0:2.4.9-e.74.i386", "product_id": "kernel-BOOT-0:2.4.9-e.74.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.9-e.74?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.9-e.74.i686", "product": { "name": "kernel-smp-0:2.4.9-e.74.i686", "product_id": "kernel-smp-0:2.4.9-e.74.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.9-e.74?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.9-e.74.i686", "product": { "name": "kernel-0:2.4.9-e.74.i686", "product_id": "kernel-0:2.4.9-e.74.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.9-e.74?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.4.9-e.74.i686", "product": { "name": "kernel-debug-0:2.4.9-e.74.i686", "product_id": "kernel-debug-0:2.4.9-e.74.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.4.9-e.74?arch=i686" } } }, { "category": "product_version", "name": "kernel-enterprise-0:2.4.9-e.74.i686", "product": { "name": "kernel-enterprise-0:2.4.9-e.74.i686", "product_id": "kernel-enterprise-0:2.4.9-e.74.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-enterprise@2.4.9-e.74?arch=i686" } } }, { "category": "product_version", "name": "kernel-summit-0:2.4.9-e.74.i686", "product": { "name": "kernel-summit-0:2.4.9-e.74.i686", "product_id": "kernel-summit-0:2.4.9-e.74.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-summit@2.4.9-e.74?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.9-e.74.athlon", "product": { "name": "kernel-smp-0:2.4.9-e.74.athlon", "product_id": "kernel-smp-0:2.4.9-e.74.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.9-e.74?arch=athlon" } } }, { "category": "product_version", "name": "kernel-0:2.4.9-e.74.athlon", "product": { "name": "kernel-0:2.4.9-e.74.athlon", "product_id": "kernel-0:2.4.9-e.74.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.9-e.74?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.9-e.74.src", "product": { "name": "kernel-0:2.4.9-e.74.src", "product_id": "kernel-0:2.4.9-e.74.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.9-e.74?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.9-e.74.athlon" }, "product_reference": "kernel-0:2.4.9-e.74.athlon", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.9-e.74.i686" }, "product_reference": "kernel-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.9-e.74.src" }, "product_reference": "kernel-0:2.4.9-e.74.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386" }, "product_reference": "kernel-BOOT-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-debug-0:2.4.9-e.74.i686" }, "product_reference": "kernel-debug-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-doc-0:2.4.9-e.74.i386" }, "product_reference": "kernel-doc-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-enterprise-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686" }, "product_reference": "kernel-enterprise-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-headers-0:2.4.9-e.74.i386" }, "product_reference": "kernel-headers-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-smp-0:2.4.9-e.74.athlon" }, "product_reference": "kernel-smp-0:2.4.9-e.74.athlon", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-smp-0:2.4.9-e.74.i686" }, "product_reference": "kernel-smp-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-source-0:2.4.9-e.74.i386" }, "product_reference": "kernel-source-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-summit-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-summit-0:2.4.9-e.74.i686" }, "product_reference": "kernel-summit-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-0:2.4.9-e.74.athlon" }, "product_reference": "kernel-0:2.4.9-e.74.athlon", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-0:2.4.9-e.74.i686" }, "product_reference": "kernel-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-0:2.4.9-e.74.src" }, "product_reference": "kernel-0:2.4.9-e.74.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386" }, "product_reference": "kernel-BOOT-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-debug-0:2.4.9-e.74.i686" }, "product_reference": "kernel-debug-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-doc-0:2.4.9-e.74.i386" }, "product_reference": "kernel-doc-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-enterprise-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686" }, "product_reference": "kernel-enterprise-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-headers-0:2.4.9-e.74.i386" }, "product_reference": "kernel-headers-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-smp-0:2.4.9-e.74.athlon" }, "product_reference": "kernel-smp-0:2.4.9-e.74.athlon", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-smp-0:2.4.9-e.74.i686" }, "product_reference": "kernel-smp-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-source-0:2.4.9-e.74.i386" }, "product_reference": "kernel-source-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-summit-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-summit-0:2.4.9-e.74.i686" }, "product_reference": "kernel-summit-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-0:2.4.9-e.74.athlon" }, "product_reference": "kernel-0:2.4.9-e.74.athlon", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-0:2.4.9-e.74.i686" }, "product_reference": "kernel-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-0:2.4.9-e.74.src" }, "product_reference": "kernel-0:2.4.9-e.74.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386" }, "product_reference": "kernel-BOOT-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-debug-0:2.4.9-e.74.i686" }, "product_reference": "kernel-debug-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-doc-0:2.4.9-e.74.i386" }, "product_reference": "kernel-doc-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-enterprise-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686" }, "product_reference": "kernel-enterprise-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-headers-0:2.4.9-e.74.i386" }, "product_reference": "kernel-headers-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-smp-0:2.4.9-e.74.athlon" }, "product_reference": "kernel-smp-0:2.4.9-e.74.athlon", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-smp-0:2.4.9-e.74.i686" }, "product_reference": "kernel-smp-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-source-0:2.4.9-e.74.i386" }, "product_reference": "kernel-source-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-summit-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-summit-0:2.4.9-e.74.i686" }, "product_reference": "kernel-summit-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-4814", "discovery_date": "2006-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "306971" } ], "notes": [ { "category": "description", "text": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel Race condition in mincore can cause \"ps -ef\" to hang", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4814" }, { "category": "external", "summary": "RHBZ#306971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4814", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814" } ], "release_date": "2006-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel Race condition in mincore can cause \"ps -ef\" to hang" }, { "cve": "CVE-2007-2172", "discovery_date": "2007-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250429" } ], "notes": [ { "category": "description", "text": "A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an \"out of bound access\" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "fib_semantics.c out of bounds access vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2172" }, { "category": "external", "summary": "RHBZ#250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172" } ], "release_date": "2007-03-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "fib_semantics.c out of bounds access vulnerability" }, { "cve": "CVE-2007-3848", "discovery_date": "2007-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250972" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "title": "Vulnerability description" }, { "category": "summary", "text": "Privilege escalation via PR_SET_PDEATHSIG", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3848" }, { "category": "external", "summary": "RHBZ#250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Privilege escalation via PR_SET_PDEATHSIG" }, { "cve": "CVE-2007-4308", "discovery_date": "2007-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252309" } ], "notes": [ { "category": "description", "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing ioctl() permission checks in aacraid driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4308" }, { "category": "external", "summary": "RHBZ#252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308" } ], "release_date": "2007-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing ioctl() permission checks in aacraid driver" }, { "cve": "CVE-2007-6063", "discovery_date": "2007-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "392101" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux Kernel isdn_net_setcfg buffer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6063" }, { "category": "external", "summary": "RHBZ#392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6063" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063" } ], "release_date": "2007-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux Kernel isdn_net_setcfg buffer overflow" }, { "cve": "CVE-2007-6151", "discovery_date": "2007-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "425111" } ], "notes": [ { "category": "description", "text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "I4L: fix isdn_ioctl memory issue", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6151" }, { "category": "external", "summary": "RHBZ#425111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151" } ], "release_date": "2007-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "I4L: fix isdn_ioctl memory issue" }, { "cve": "CVE-2007-6206", "discovery_date": "2004-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "396861" } ], "notes": [ { "category": "description", "text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Issue with core dump owner", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6206" }, { "category": "external", "summary": "RHBZ#396861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206" } ], "release_date": "2004-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Issue with core dump owner" }, { "acknowledgments": [ { "names": [ "Nick Piggin" ] } ], "cve": "CVE-2008-0007", "discovery_date": "2008-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "428961" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient range checks in fault handlers with mremap", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0007" }, { "category": "external", "summary": "RHBZ#428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0007" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007" } ], "release_date": "2008-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: insufficient range checks in fault handlers with mremap" }, { "cve": "CVE-2008-2136", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "446031" } ], "notes": [ { "category": "description", "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sit memory leak", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2136" }, { "category": "external", "summary": "RHBZ#446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136" } ], "release_date": "2008-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sit memory leak" }, { "cve": "CVE-2008-3275", "discovery_date": "2008-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457858" } ], "notes": [ { "category": "description", "text": "The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service (\"overflow\" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel local filesystem DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3275" }, { "category": "external", "summary": "RHBZ#457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3275", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275" } ], "release_date": "2008-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux kernel local filesystem DoS" }, { "cve": "CVE-2008-3525", "discovery_date": "2008-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "460401" } ], "notes": [ { "category": "description", "text": "The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing capability checks in sbni_ioctl()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3525" }, { "category": "external", "summary": "RHBZ#460401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3525", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525" } ], "release_date": "2008-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: missing capability checks in sbni_ioctl()" }, { "cve": "CVE-2008-4210", "discovery_date": "2008-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463661" } ], "notes": [ { "category": "description", "text": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: open() call allows setgid bit when user is not in new file\u0027s group", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4210" }, { "category": "external", "summary": "RHBZ#463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4210", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4210" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210" } ], "release_date": "2007-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: open() call allows setgid bit when user is not in new file\u0027s group" } ] }
ghsa-jwgr-wg75-437r
Vulnerability from github
Published
2022-05-01 18:17
Modified
2022-05-01 18:17
Details
Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).
{ "affected": [], "aliases": [ "CVE-2007-3848" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-08-14T17:17:00Z", "severity": "LOW" }, "details": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "id": "GHSA-jwgr-wg75-437r", "modified": "2022-05-01T18:17:50Z", "published": "2022-05-01T18:17:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-1648" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120" }, { "type": "WEB", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=118711306802632\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=openwall-announce\u0026m=118710356812637\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/26450" }, { "type": "WEB", "url": "http://secunia.com/advisories/26500" }, { "type": "WEB", "url": "http://secunia.com/advisories/26643" }, { "type": "WEB", "url": "http://secunia.com/advisories/26651" }, { "type": "WEB", "url": "http://secunia.com/advisories/26664" }, { "type": "WEB", "url": "http://secunia.com/advisories/27212" }, { "type": "WEB", "url": "http://secunia.com/advisories/27227" }, { "type": "WEB", "url": "http://secunia.com/advisories/27322" }, { "type": "WEB", "url": "http://secunia.com/advisories/27436" }, { "type": "WEB", "url": "http://secunia.com/advisories/27747" }, { "type": "WEB", "url": "http://secunia.com/advisories/27913" }, { "type": "WEB", "url": "http://secunia.com/advisories/28806" }, { "type": "WEB", "url": "http://secunia.com/advisories/29058" }, { "type": "WEB", "url": "http://secunia.com/advisories/29570" }, { "type": "WEB", "url": "http://secunia.com/advisories/33280" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" }, { "type": "WEB", "url": "http://www.debian.org/security/2007/dsa-1356" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1503" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1504" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0940.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-1049.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/476464/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/476538/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/476677/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/476803/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/25387" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-508-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-509-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-510-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2007-3848
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-3848", "description": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "id": "GSD-2007-3848", "references": [ "https://www.suse.com/security/cve/CVE-2007-3848.html", "https://www.debian.org/security/2008/dsa-1504", "https://www.debian.org/security/2008/dsa-1503", "https://www.debian.org/security/2007/dsa-1356", "https://access.redhat.com/errata/RHSA-2009:0001", "https://access.redhat.com/errata/RHSA-2008:0787", "https://access.redhat.com/errata/RHSA-2007:1049", "https://access.redhat.com/errata/RHSA-2007:0940", "https://access.redhat.com/errata/RHSA-2007:0939", "https://linux.oracle.com/cve/CVE-2007-3848.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-3848" ], "details": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "id": "GSD-2007-3848", "modified": "2023-12-13T01:21:42.296425Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-3848", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html" }, { "name": "http://secunia.com/advisories/28806", "refsource": "MISC", "url": "http://secunia.com/advisories/28806" }, { "name": "http://secunia.com/advisories/29058", "refsource": "MISC", "url": "http://secunia.com/advisories/29058" }, { "name": "http://secunia.com/advisories/29570", "refsource": "MISC", "url": "http://secunia.com/advisories/29570" }, { "name": "http://secunia.com/advisories/33280", "refsource": "MISC", "url": "http://secunia.com/advisories/33280" }, { "name": "http://www.debian.org/security/2008/dsa-1503", "refsource": "MISC", "url": "http://www.debian.org/security/2008/dsa-1503" }, { "name": "http://www.debian.org/security/2008/dsa-1504", "refsource": "MISC", "url": "http://www.debian.org/security/2008/dsa-1504" }, { "name": "http://www.redhat.com/support/errata/RHSA-2008-0787.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html" }, { "name": "http://secunia.com/advisories/26664", "refsource": "MISC", "url": "http://secunia.com/advisories/26664" }, { "name": "http://secunia.com/advisories/27227", "refsource": "MISC", "url": "http://secunia.com/advisories/27227" }, { "name": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html", "refsource": "MISC", "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html" }, { "name": "http://secunia.com/advisories/27322", "refsource": "MISC", "url": "http://secunia.com/advisories/27322" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-0940.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-0940.html" }, { "name": "http://secunia.com/advisories/27436", "refsource": "MISC", "url": "http://secunia.com/advisories/27436" }, { "name": "http://secunia.com/advisories/27747", "refsource": "MISC", "url": "http://secunia.com/advisories/27747" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-0939.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" }, { "name": "http://www.ubuntu.com/usn/usn-510-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-510-1" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848", "refsource": "MISC", "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848" }, { "name": "http://marc.info/?l=bugtraq\u0026m=118711306802632\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=bugtraq\u0026m=118711306802632\u0026w=2" }, { "name": "http://marc.info/?l=openwall-announce\u0026m=118710356812637\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=openwall-announce\u0026m=118710356812637\u0026w=2" }, { "name": "http://secunia.com/advisories/26450", "refsource": "MISC", "url": "http://secunia.com/advisories/26450" }, { "name": "http://secunia.com/advisories/26500", "refsource": "MISC", "url": "http://secunia.com/advisories/26500" }, { "name": "http://secunia.com/advisories/26643", "refsource": "MISC", "url": "http://secunia.com/advisories/26643" }, { "name": "http://secunia.com/advisories/26651", "refsource": "MISC", "url": "http://secunia.com/advisories/26651" }, { "name": "http://secunia.com/advisories/27212", "refsource": "MISC", "url": "http://secunia.com/advisories/27212" }, { "name": "http://secunia.com/advisories/27913", "refsource": "MISC", "url": "http://secunia.com/advisories/27913" }, { "name": "http://www.debian.org/security/2007/dsa-1356", "refsource": "MISC", "url": "http://www.debian.org/security/2007/dsa-1356" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195" }, { "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-1049.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-1049.html" }, { "name": "http://www.securityfocus.com/archive/1/476464/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/476464/100/0/threaded" }, { "name": "http://www.securityfocus.com/archive/1/476538/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/476538/100/0/threaded" }, { "name": "http://www.securityfocus.com/archive/1/476677/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/476677/100/0/threaded" }, { "name": "http://www.securityfocus.com/archive/1/476803/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/476803/100/0/threaded" }, { "name": "http://www.securityfocus.com/bid/25387", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/25387" }, { "name": "http://www.ubuntu.com/usn/usn-508-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-508-1" }, { "name": "http://www.ubuntu.com/usn/usn-509-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-509-1" }, { "name": "https://issues.rpath.com/browse/RPL-1648", "refsource": "MISC", "url": "https://issues.rpath.com/browse/RPL-1648" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.4.35", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-3848" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "[openwall-announce] 20070814 Linux 2.4.35-ow2", "refsource": "MLIST", "tags": [], "url": "http://marc.info/?l=openwall-announce\u0026m=118710356812637\u0026w=2" }, { "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848", "refsource": "MISC", "tags": [], "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848" }, { "name": "20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process DeathSignal Vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=118711306802632\u0026w=2" }, { "name": "https://issues.rpath.com/browse/RPL-1648", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-1648" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4", "refsource": "CONFIRM", "tags": [], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" }, { "name": "DSA-1356", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1356" }, { "name": "MDKSA-2007:196", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196" }, { "name": "MDKSA-2007:195", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195" }, { "name": "RHSA-2007:0940", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0940.html" }, { "name": "RHSA-2007:0939", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" }, { "name": "RHSA-2007:1049", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-1049.html" }, { "name": "SUSE-SA:2007:053", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html" }, { "name": "USN-510-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-510-1" }, { "name": "USN-508-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-508-1" }, { "name": "USN-509-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-509-1" }, { "name": "25387", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/25387" }, { "name": "26500", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26500" }, { "name": "26450", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26450" }, { "name": "26643", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26643" }, { "name": "26651", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26651" }, { "name": "27322", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27322" }, { "name": "27436", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27436" }, { "name": "26664", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26664" }, { "name": "27212", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27212" }, { "name": "27227", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27227" }, { "name": "27747", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27747" }, { "name": "27913", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27913" }, { "name": "SUSE-SA:2008:006", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "name": "28806", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28806" }, { "name": "DSA-1503", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1503" }, { "name": "DSA-1504", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1504" }, { "name": "29058", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29058" }, { "name": "SUSE-SA:2008:017", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html" }, { "name": "29570", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/29570" }, { "name": "RHSA-2008:0787", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html" }, { "name": "33280", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33280" }, { "name": "oval:org.mitre.oval:def:10120", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120" }, { "name": "20070816 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/476803/100/0/threaded" }, { "name": "20070815 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/476677/100/0/threaded" }, { "name": "20070814 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/476538/100/0/threaded" }, { "name": "20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/476464/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-15T21:31Z", "publishedDate": "2007-08-14T17:17Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.