Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2007-3850
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:28:52.539Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "27322", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27322" }, { "name": "45488", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/45488" }, { "name": "26161", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/26161" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=721151d004dcf01a71b12bb6b893f9160284cf6e" }, { "name": "RHSA-2007:0940", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0940.html" }, { "name": "oval:org.mitre.oval:def:10793", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10793" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "27322", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27322" }, { "name": "45488", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/45488" }, { "name": "26161", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/26161" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=721151d004dcf01a71b12bb6b893f9160284cf6e" }, { "name": "RHSA-2007:0940", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0940.html" }, { "name": "oval:org.mitre.oval:def:10793", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10793" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-3850", "datePublished": "2007-10-23T10:00:00", "dateReserved": "2007-07-18T00:00:00", "dateUpdated": "2024-08-07T14:28:52.539Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"operator\": \"AND\", \"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"2.6.21\", \"matchCriteriaId\": \"78C4307A-EDE1-473C-BBD2-B575415736C6\"}]}, {\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": false, \"criteria\": \"cpe:2.3:h:apple:powerpc:*:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4DA3EF4E-F381-4065-B51A-34428967C763\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space.\"}, {\"lang\": \"es\", \"value\": \"El controlador eHCA en el kernel de Linux 2.6 anterior a 2.6.22, cuando funciona sobre PowerPC, no mapea de forma adecuada el espacio de usuario, lo cual permite a usuarios locales leer porciones de espacio de direcciones f\\u00edsicas.\"}]", "id": "CVE-2007-3850", "lastModified": "2024-11-21T00:34:13.433", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:M/Au:N/C:P/I:N/A:N\", \"baseScore\": 1.9, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.4, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2007-10-23T10:46:00.000", "references": "[{\"url\": \"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=721151d004dcf01a71b12bb6b893f9160284cf6e\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://osvdb.org/45488\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2007-0940.html\", \"source\": \"secalert@redhat.com\", \"tags\": [\"Patch\"]}, {\"url\": \"http://secunia.com/advisories/27322\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://www.securityfocus.com/bid/26161\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10793\", \"source\": \"secalert@redhat.com\"}, {\"url\": \"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=721151d004dcf01a71b12bb6b893f9160284cf6e\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://osvdb.org/45488\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://rhn.redhat.com/errata/RHSA-2007-0940.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Patch\"]}, {\"url\": \"http://secunia.com/advisories/27322\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://www.securityfocus.com/bid/26161\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10793\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-200\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2007-3850\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-10-23T10:46:00.000\",\"lastModified\":\"2024-11-21T00:34:13.433\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space.\"},{\"lang\":\"es\",\"value\":\"El controlador eHCA en el kernel de Linux 2.6 anterior a 2.6.22, cuando funciona sobre PowerPC, no mapea de forma adecuada el espacio de usuario, lo cual permite a usuarios locales leer porciones de espacio de direcciones f\u00edsicas.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":1.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.4,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.21\",\"matchCriteriaId\":\"78C4307A-EDE1-473C-BBD2-B575415736C6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:apple:powerpc:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DA3EF4E-F381-4065-B51A-34428967C763\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=721151d004dcf01a71b12bb6b893f9160284cf6e\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://osvdb.org/45488\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2007-0940.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/27322\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/26161\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10793\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=721151d004dcf01a71b12bb6b893f9160284cf6e\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://osvdb.org/45488\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2007-0940.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://secunia.com/advisories/27322\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/26161\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10793\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
gsd-2007-3850
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2007-3850", "description": "The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space.", "id": "GSD-2007-3850", "references": [ "https://www.suse.com/security/cve/CVE-2007-3850.html", "https://access.redhat.com/errata/RHSA-2007:0940", "https://linux.oracle.com/cve/CVE-2007-3850.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-3850" ], "details": "The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space.", "id": "GSD-2007-3850", "modified": "2023-12-13T01:21:41.917470Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-3850", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/27322", "refsource": "MISC", "url": "http://secunia.com/advisories/27322" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=721151d004dcf01a71b12bb6b893f9160284cf6e", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=721151d004dcf01a71b12bb6b893f9160284cf6e" }, { "name": "http://osvdb.org/45488", "refsource": "MISC", "url": "http://osvdb.org/45488" }, { "name": "http://rhn.redhat.com/errata/RHSA-2007-0940.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2007-0940.html" }, { "name": "http://www.securityfocus.com/bid/26161", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/26161" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10793", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10793" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.21", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:apple:powerpc:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-3850" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2007:0940", "refsource": "REDHAT", "tags": [ "Patch" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0940.html" }, { "name": "26161", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/26161" }, { "name": "27322", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27322" }, { "name": "45488", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/45488" }, { "name": "oval:org.mitre.oval:def:10793", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10793" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=721151d004dcf01a71b12bb6b893f9160284cf6e", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=721151d004dcf01a71b12bb6b893f9160284cf6e" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:18Z", "publishedDate": "2007-10-23T10:46Z" } } }
rhsa-2007_0940
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues in the Red Hat\nEnterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security issues:\n\n* A flaw was found in the backported stack unwinder fixes in Red Hat\nEnterprise Linux 5. On AMD64 and Intel 64 platforms, a local user could\ntrigger this flaw and cause a denial of service. (CVE-2007-4574, Important)\n\n* A flaw was found in the handling of process death signals. This allowed a\nlocal user to send arbitrary signals to the suid-process executed by that\nuser. A successful exploitation of this flaw depends on the structure of\nthe suid-program and its signal handling. (CVE-2007-3848, Important)\n\n* A flaw was found in the Distributed Lock Manager (DLM) in the cluster\nmanager. This allowed a remote user who is able to connect to the DLM port\nto cause a denial of service. (CVE-2007-3380, Important)\n\n* A flaw was found in the aacraid SCSI driver. This allowed a local user to\nmake ioctl calls to the driver which should otherwise be restricted to\nprivileged users. (CVE-2007-4308, Moderate)\n\n* A flaw was found in the prio_tree handling of the hugetlb support that\nallowed a local user to cause a denial of service. This only affected\nkernels with hugetlb support. (CVE-2007-4133, Moderate)\n\n* A flaw was found in the eHCA driver on PowerPC architectures that allowed\na local user to access 60k of physical address space. This address space\ncould contain sensitive information. (CVE-2007-3850, Moderate)\n\n* A flaw was found in ptrace support that allowed a local user to cause a\ndenial of service via a NULL pointer dereference. (CVE-2007-3731, Moderate)\n\n* A flaw was found in the usblcd driver that allowed a local user to cause\na denial\nof service by writing data to the device node. To exploit this issue, write\naccess to the device node was needed. (CVE-2007-3513, Moderate)\n\n* A flaw was found in the random number generator implementation that\nallowed a local user to cause a denial of service or possibly gain\nprivileges. If the root user raised the default wakeup threshold over the\nsize of the output pool, this flaw could be exploited. (CVE-2007-3105, Low)\n\nIn addition to the security issues described above, several bug fixes\npreventing possible system crashes and data corruption were also included.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\nwhich contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0940", "url": "https://access.redhat.com/errata/RHSA-2007:0940" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "245922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245922" }, { "category": "external", "summary": "247728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247728" }, { "category": "external", "summary": "248324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248324" }, { "category": "external", "summary": "248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "253926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253926" }, { "category": "external", "summary": "298141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=298141" }, { "category": "external", "summary": "308811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=308811" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0940.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-22T02:10:55+00:00", "generator": { "date": "2024-11-22T02:10:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0940", "initial_release_date": "2007-10-22T10:52:00+00:00", "revision_history": [ { "date": "2007-10-22T10:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-10-22T06:52:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:10:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.15.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.15.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.src", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.src", "product_id": "kernel-0:2.6.18-8.1.15.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "product_id": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-8.1.15.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-8.1.15.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.15.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-3105", "discovery_date": "2007-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "248325" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the random number generator (RNG) implementation in the Linux kernel before 2.6.22 might allow local root users to cause a denial of service or gain privileges by setting the default wakeup threshold to a value greater than the output pool size, which triggers writing random numbers to the stack by the pool transfer function involving \"bound check ordering\". NOTE: this issue might only cross privilege boundaries in environments that have granular assignment of privileges for root.", "title": "Vulnerability description" }, { "category": "summary", "text": "Bound check ordering issue in random driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3105" }, { "category": "external", "summary": "RHBZ#248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3105", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105" } ], "release_date": "2007-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Bound check ordering issue in random driver" }, { "cve": "CVE-2007-3380", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618315" } ], "notes": [ { "category": "description", "text": "The Distributed Lock Manager (DLM) in the cluster manager for Linux kernel 2.6.15 allows remote attackers to cause a denial of service (loss of lock services) by connecting to the DLM port, which probably prevents other processes from accessing the service.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3380" }, { "category": "external", "summary": "RHBZ#1618315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3380", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3380" } ], "release_date": "2007-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2007-3513", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247728" } ], "notes": [ { "category": "description", "text": "The lcd_write function in drivers/usb/misc/usblcd.c in the Linux kernel before 2.6.22-rc7 does not limit the amount of memory used by a caller, which allows local users to cause a denial of service (memory consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "Locally triggerable memory consumption in usblcd", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3513" }, { "category": "external", "summary": "RHBZ#247728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247728" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3513", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3513" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3513", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3513" } ], "release_date": "2007-06-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Locally triggerable memory consumption in usblcd" }, { "cve": "CVE-2007-3731", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2007-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "248324" } ], "notes": [ { "category": "description", "text": "The Linux kernel 2.6.20 and 2.6.21 does not properly handle an invalid LDT segment selector in %cs (the xcs field) during ptrace single-step operations, which allows local users to cause a denial of service (NULL dereference and OOPS) via certain code that makes ptrace PTRACE_SETREGS and PTRACE_SINGLESTEP requests, related to the TRACE_IRQS_ON function, and possibly related to the arch_ptrace function.", "title": "Vulnerability description" }, { "category": "summary", "text": "NULL pointer dereference triggered by ptrace", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3731" }, { "category": "external", "summary": "RHBZ#248324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3731", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3731" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3731", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3731" } ], "release_date": "2007-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "NULL pointer dereference triggered by ptrace" }, { "cve": "CVE-2007-3848", "discovery_date": "2007-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250972" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "title": "Vulnerability description" }, { "category": "summary", "text": "Privilege escalation via PR_SET_PDEATHSIG", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3848" }, { "category": "external", "summary": "RHBZ#250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Privilege escalation via PR_SET_PDEATHSIG" }, { "cve": "CVE-2007-3850", "discovery_date": "2006-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "308811" } ], "notes": [ { "category": "description", "text": "The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel LTC31426-4k page mapping support for userspace in 64k kernels", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3850" }, { "category": "external", "summary": "RHBZ#308811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=308811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3850", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3850" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3850", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3850" } ], "release_date": "2007-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel LTC31426-4k page mapping support for userspace in 64k kernels" }, { "cve": "CVE-2007-4133", "discovery_date": "2007-08-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "253926" } ], "notes": [ { "category": "description", "text": "The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE units, which allows local users to cause a denial of service (panic) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "prio_tree unit kernel panic", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4133" }, { "category": "external", "summary": "RHBZ#253926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253926" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4133", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4133" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4133", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4133" } ], "release_date": "2006-10-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prio_tree unit kernel panic" }, { "cve": "CVE-2007-4308", "discovery_date": "2007-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252309" } ], "notes": [ { "category": "description", "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing ioctl() permission checks in aacraid driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4308" }, { "category": "external", "summary": "RHBZ#252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308" } ], "release_date": "2007-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing ioctl() permission checks in aacraid driver" }, { "cve": "CVE-2007-4574", "discovery_date": "2006-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "298141" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the \"stack unwinder fixes\" in kernel in Red Hat Enterprise Linux 5, when running on AMD64 and Intel 64, allows local users to cause a denial of service via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "EM64T local DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4574" }, { "category": "external", "summary": "RHBZ#298141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=298141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4574", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4574" } ], "release_date": "2007-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "EM64T local DoS" } ] }
RHSA-2007:0940
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues in the Red Hat\nEnterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security issues:\n\n* A flaw was found in the backported stack unwinder fixes in Red Hat\nEnterprise Linux 5. On AMD64 and Intel 64 platforms, a local user could\ntrigger this flaw and cause a denial of service. (CVE-2007-4574, Important)\n\n* A flaw was found in the handling of process death signals. This allowed a\nlocal user to send arbitrary signals to the suid-process executed by that\nuser. A successful exploitation of this flaw depends on the structure of\nthe suid-program and its signal handling. (CVE-2007-3848, Important)\n\n* A flaw was found in the Distributed Lock Manager (DLM) in the cluster\nmanager. This allowed a remote user who is able to connect to the DLM port\nto cause a denial of service. (CVE-2007-3380, Important)\n\n* A flaw was found in the aacraid SCSI driver. This allowed a local user to\nmake ioctl calls to the driver which should otherwise be restricted to\nprivileged users. (CVE-2007-4308, Moderate)\n\n* A flaw was found in the prio_tree handling of the hugetlb support that\nallowed a local user to cause a denial of service. This only affected\nkernels with hugetlb support. (CVE-2007-4133, Moderate)\n\n* A flaw was found in the eHCA driver on PowerPC architectures that allowed\na local user to access 60k of physical address space. This address space\ncould contain sensitive information. (CVE-2007-3850, Moderate)\n\n* A flaw was found in ptrace support that allowed a local user to cause a\ndenial of service via a NULL pointer dereference. (CVE-2007-3731, Moderate)\n\n* A flaw was found in the usblcd driver that allowed a local user to cause\na denial\nof service by writing data to the device node. To exploit this issue, write\naccess to the device node was needed. (CVE-2007-3513, Moderate)\n\n* A flaw was found in the random number generator implementation that\nallowed a local user to cause a denial of service or possibly gain\nprivileges. If the root user raised the default wakeup threshold over the\nsize of the output pool, this flaw could be exploited. (CVE-2007-3105, Low)\n\nIn addition to the security issues described above, several bug fixes\npreventing possible system crashes and data corruption were also included.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\nwhich contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0940", "url": "https://access.redhat.com/errata/RHSA-2007:0940" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "245922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245922" }, { "category": "external", "summary": "247728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247728" }, { "category": "external", "summary": "248324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248324" }, { "category": "external", "summary": "248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "253926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253926" }, { "category": "external", "summary": "298141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=298141" }, { "category": "external", "summary": "308811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=308811" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0940.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-22T02:10:55+00:00", "generator": { "date": "2024-11-22T02:10:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0940", "initial_release_date": "2007-10-22T10:52:00+00:00", "revision_history": [ { "date": "2007-10-22T10:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-10-22T06:52:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:10:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.15.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.15.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.src", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.src", "product_id": "kernel-0:2.6.18-8.1.15.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "product_id": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-8.1.15.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-8.1.15.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.15.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-3105", "discovery_date": "2007-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "248325" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the random number generator (RNG) implementation in the Linux kernel before 2.6.22 might allow local root users to cause a denial of service or gain privileges by setting the default wakeup threshold to a value greater than the output pool size, which triggers writing random numbers to the stack by the pool transfer function involving \"bound check ordering\". NOTE: this issue might only cross privilege boundaries in environments that have granular assignment of privileges for root.", "title": "Vulnerability description" }, { "category": "summary", "text": "Bound check ordering issue in random driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3105" }, { "category": "external", "summary": "RHBZ#248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3105", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105" } ], "release_date": "2007-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Bound check ordering issue in random driver" }, { "cve": "CVE-2007-3380", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618315" } ], "notes": [ { "category": "description", "text": "The Distributed Lock Manager (DLM) in the cluster manager for Linux kernel 2.6.15 allows remote attackers to cause a denial of service (loss of lock services) by connecting to the DLM port, which probably prevents other processes from accessing the service.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3380" }, { "category": "external", "summary": "RHBZ#1618315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3380", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3380" } ], "release_date": "2007-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2007-3513", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247728" } ], "notes": [ { "category": "description", "text": "The lcd_write function in drivers/usb/misc/usblcd.c in the Linux kernel before 2.6.22-rc7 does not limit the amount of memory used by a caller, which allows local users to cause a denial of service (memory consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "Locally triggerable memory consumption in usblcd", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3513" }, { "category": "external", "summary": "RHBZ#247728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247728" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3513", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3513" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3513", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3513" } ], "release_date": "2007-06-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Locally triggerable memory consumption in usblcd" }, { "cve": "CVE-2007-3731", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2007-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "248324" } ], "notes": [ { "category": "description", "text": "The Linux kernel 2.6.20 and 2.6.21 does not properly handle an invalid LDT segment selector in %cs (the xcs field) during ptrace single-step operations, which allows local users to cause a denial of service (NULL dereference and OOPS) via certain code that makes ptrace PTRACE_SETREGS and PTRACE_SINGLESTEP requests, related to the TRACE_IRQS_ON function, and possibly related to the arch_ptrace function.", "title": "Vulnerability description" }, { "category": "summary", "text": "NULL pointer dereference triggered by ptrace", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3731" }, { "category": "external", "summary": "RHBZ#248324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3731", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3731" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3731", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3731" } ], "release_date": "2007-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "NULL pointer dereference triggered by ptrace" }, { "cve": "CVE-2007-3848", "discovery_date": "2007-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250972" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "title": "Vulnerability description" }, { "category": "summary", "text": "Privilege escalation via PR_SET_PDEATHSIG", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3848" }, { "category": "external", "summary": "RHBZ#250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Privilege escalation via PR_SET_PDEATHSIG" }, { "cve": "CVE-2007-3850", "discovery_date": "2006-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "308811" } ], "notes": [ { "category": "description", "text": "The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel LTC31426-4k page mapping support for userspace in 64k kernels", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3850" }, { "category": "external", "summary": "RHBZ#308811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=308811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3850", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3850" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3850", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3850" } ], "release_date": "2007-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel LTC31426-4k page mapping support for userspace in 64k kernels" }, { "cve": "CVE-2007-4133", "discovery_date": "2007-08-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "253926" } ], "notes": [ { "category": "description", "text": "The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE units, which allows local users to cause a denial of service (panic) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "prio_tree unit kernel panic", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4133" }, { "category": "external", "summary": "RHBZ#253926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253926" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4133", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4133" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4133", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4133" } ], "release_date": "2006-10-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prio_tree unit kernel panic" }, { "cve": "CVE-2007-4308", "discovery_date": "2007-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252309" } ], "notes": [ { "category": "description", "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing ioctl() permission checks in aacraid driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4308" }, { "category": "external", "summary": "RHBZ#252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308" } ], "release_date": "2007-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing ioctl() permission checks in aacraid driver" }, { "cve": "CVE-2007-4574", "discovery_date": "2006-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "298141" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the \"stack unwinder fixes\" in kernel in Red Hat Enterprise Linux 5, when running on AMD64 and Intel 64, allows local users to cause a denial of service via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "EM64T local DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4574" }, { "category": "external", "summary": "RHBZ#298141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=298141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4574", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4574" } ], "release_date": "2007-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "EM64T local DoS" } ] }
rhsa-2007:0940
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues in the Red Hat\nEnterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security issues:\n\n* A flaw was found in the backported stack unwinder fixes in Red Hat\nEnterprise Linux 5. On AMD64 and Intel 64 platforms, a local user could\ntrigger this flaw and cause a denial of service. (CVE-2007-4574, Important)\n\n* A flaw was found in the handling of process death signals. This allowed a\nlocal user to send arbitrary signals to the suid-process executed by that\nuser. A successful exploitation of this flaw depends on the structure of\nthe suid-program and its signal handling. (CVE-2007-3848, Important)\n\n* A flaw was found in the Distributed Lock Manager (DLM) in the cluster\nmanager. This allowed a remote user who is able to connect to the DLM port\nto cause a denial of service. (CVE-2007-3380, Important)\n\n* A flaw was found in the aacraid SCSI driver. This allowed a local user to\nmake ioctl calls to the driver which should otherwise be restricted to\nprivileged users. (CVE-2007-4308, Moderate)\n\n* A flaw was found in the prio_tree handling of the hugetlb support that\nallowed a local user to cause a denial of service. This only affected\nkernels with hugetlb support. (CVE-2007-4133, Moderate)\n\n* A flaw was found in the eHCA driver on PowerPC architectures that allowed\na local user to access 60k of physical address space. This address space\ncould contain sensitive information. (CVE-2007-3850, Moderate)\n\n* A flaw was found in ptrace support that allowed a local user to cause a\ndenial of service via a NULL pointer dereference. (CVE-2007-3731, Moderate)\n\n* A flaw was found in the usblcd driver that allowed a local user to cause\na denial\nof service by writing data to the device node. To exploit this issue, write\naccess to the device node was needed. (CVE-2007-3513, Moderate)\n\n* A flaw was found in the random number generator implementation that\nallowed a local user to cause a denial of service or possibly gain\nprivileges. If the root user raised the default wakeup threshold over the\nsize of the output pool, this flaw could be exploited. (CVE-2007-3105, Low)\n\nIn addition to the security issues described above, several bug fixes\npreventing possible system crashes and data corruption were also included.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\nwhich contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0940", "url": "https://access.redhat.com/errata/RHSA-2007:0940" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "245922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245922" }, { "category": "external", "summary": "247728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247728" }, { "category": "external", "summary": "248324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248324" }, { "category": "external", "summary": "248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "253926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253926" }, { "category": "external", "summary": "298141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=298141" }, { "category": "external", "summary": "308811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=308811" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0940.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-22T02:10:55+00:00", "generator": { "date": "2024-11-22T02:10:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0940", "initial_release_date": "2007-10-22T10:52:00+00:00", "revision_history": [ { "date": "2007-10-22T10:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-10-22T06:52:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:10:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-8.1.15.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.15.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.15.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.src", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.src", "product_id": "kernel-0:2.6.18-8.1.15.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "product_id": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-8.1.15.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-8.1.15.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.15.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.15.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.15.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.15.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.15.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-3105", "discovery_date": "2007-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "248325" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the random number generator (RNG) implementation in the Linux kernel before 2.6.22 might allow local root users to cause a denial of service or gain privileges by setting the default wakeup threshold to a value greater than the output pool size, which triggers writing random numbers to the stack by the pool transfer function involving \"bound check ordering\". NOTE: this issue might only cross privilege boundaries in environments that have granular assignment of privileges for root.", "title": "Vulnerability description" }, { "category": "summary", "text": "Bound check ordering issue in random driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3105" }, { "category": "external", "summary": "RHBZ#248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3105", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105" } ], "release_date": "2007-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Bound check ordering issue in random driver" }, { "cve": "CVE-2007-3380", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618315" } ], "notes": [ { "category": "description", "text": "The Distributed Lock Manager (DLM) in the cluster manager for Linux kernel 2.6.15 allows remote attackers to cause a denial of service (loss of lock services) by connecting to the DLM port, which probably prevents other processes from accessing the service.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3380" }, { "category": "external", "summary": "RHBZ#1618315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618315" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3380", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3380" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3380", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3380" } ], "release_date": "2007-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2007-3513", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247728" } ], "notes": [ { "category": "description", "text": "The lcd_write function in drivers/usb/misc/usblcd.c in the Linux kernel before 2.6.22-rc7 does not limit the amount of memory used by a caller, which allows local users to cause a denial of service (memory consumption).", "title": "Vulnerability description" }, { "category": "summary", "text": "Locally triggerable memory consumption in usblcd", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3513" }, { "category": "external", "summary": "RHBZ#247728", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247728" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3513", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3513" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3513", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3513" } ], "release_date": "2007-06-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Locally triggerable memory consumption in usblcd" }, { "cve": "CVE-2007-3731", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2007-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "248324" } ], "notes": [ { "category": "description", "text": "The Linux kernel 2.6.20 and 2.6.21 does not properly handle an invalid LDT segment selector in %cs (the xcs field) during ptrace single-step operations, which allows local users to cause a denial of service (NULL dereference and OOPS) via certain code that makes ptrace PTRACE_SETREGS and PTRACE_SINGLESTEP requests, related to the TRACE_IRQS_ON function, and possibly related to the arch_ptrace function.", "title": "Vulnerability description" }, { "category": "summary", "text": "NULL pointer dereference triggered by ptrace", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3731" }, { "category": "external", "summary": "RHBZ#248324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3731", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3731" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3731", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3731" } ], "release_date": "2007-07-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "NULL pointer dereference triggered by ptrace" }, { "cve": "CVE-2007-3848", "discovery_date": "2007-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250972" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "title": "Vulnerability description" }, { "category": "summary", "text": "Privilege escalation via PR_SET_PDEATHSIG", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3848" }, { "category": "external", "summary": "RHBZ#250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Privilege escalation via PR_SET_PDEATHSIG" }, { "cve": "CVE-2007-3850", "discovery_date": "2006-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "308811" } ], "notes": [ { "category": "description", "text": "The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel LTC31426-4k page mapping support for userspace in 64k kernels", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3850" }, { "category": "external", "summary": "RHBZ#308811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=308811" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3850", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3850" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3850", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3850" } ], "release_date": "2007-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel LTC31426-4k page mapping support for userspace in 64k kernels" }, { "cve": "CVE-2007-4133", "discovery_date": "2007-08-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "253926" } ], "notes": [ { "category": "description", "text": "The (1) hugetlb_vmtruncate_list and (2) hugetlb_vmtruncate functions in fs/hugetlbfs/inode.c in the Linux kernel before 2.6.19-rc4 perform certain prio_tree calculations using HPAGE_SIZE instead of PAGE_SIZE units, which allows local users to cause a denial of service (panic) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "prio_tree unit kernel panic", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, or 4.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4133" }, { "category": "external", "summary": "RHBZ#253926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253926" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4133", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4133" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4133", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4133" } ], "release_date": "2006-10-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prio_tree unit kernel panic" }, { "cve": "CVE-2007-4308", "discovery_date": "2007-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252309" } ], "notes": [ { "category": "description", "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing ioctl() permission checks in aacraid driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4308" }, { "category": "external", "summary": "RHBZ#252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308" } ], "release_date": "2007-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing ioctl() permission checks in aacraid driver" }, { "cve": "CVE-2007-4574", "discovery_date": "2006-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "298141" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the \"stack unwinder fixes\" in kernel in Red Hat Enterprise Linux 5, when running on AMD64 and Intel 64, allows local users to cause a denial of service via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "EM64T local DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4574" }, { "category": "external", "summary": "RHBZ#298141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=298141" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4574", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4574" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4574", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4574" } ], "release_date": "2007-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-22T10:52:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-0:2.6.18-8.1.15.el5.src", "5Client:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-0:2.6.18-8.1.15.el5.src", "5Server:kernel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.15.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.15.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.15.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.15.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0940" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "EM64T local DoS" } ] }
ghsa-vxvq-55h6-q7q2
Vulnerability from github
The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space.
{ "affected": [], "aliases": [ "CVE-2007-3850" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-10-23T10:46:00Z", "severity": "LOW" }, "details": "The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space.", "id": "GHSA-vxvq-55h6-q7q2", "modified": "2022-05-01T18:17:48Z", "published": "2022-05-01T18:17:48Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3850" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10793" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=721151d004dcf01a71b12bb6b893f9160284cf6e" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=721151d004dcf01a71b12bb6b893f9160284cf6e" }, { "type": "WEB", "url": "http://osvdb.org/45488" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2007-0940.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/27322" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/26161" } ], "schema_version": "1.4.0", "severity": [] }
var-200710-0169
Vulnerability from variot
The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space. The Linux kernel is prone to an information-disclosure vulnerability. Successful exploits will allow attackers to obtain a portion of the physical address space. Information harvested may aid in further attacks.
Try a new way to discover vulnerabilities that ALREADY EXIST in your IT infrastructure.
The Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT vulnerabilities in more than 4,700 different Windows applications.
Request your account, the Secunia Network Software Inspector (NSI): http://secunia.com/network_software_inspector/
TITLE: Red Hat update for kernel
SECUNIA ADVISORY ID: SA27322
VERIFY ADVISORY: http://secunia.com/advisories/27322/
CRITICAL: Moderately critical
IMPACT: Security Bypass, DoS
WHERE:
From remote
OPERATING SYSTEM: Red Hat Enterprise Linux (v. 5 server) http://secunia.com/product/13652/ Red Hat Enterprise Linux Desktop (v. 5 client) http://secunia.com/product/13653/
DESCRIPTION: Red Hat has issued an update for the kernel. This fixes some vulnerabilities, which can be exploited by malicious, local users to bypass certain security restrictions and to cause a DoS (Denial of Service), and by malicious people to cause a DoS.
For more information: SA25594 SA25895 SA26322 SA26935
SOLUTION: Updated packages are available via Red Hat Network. http://rhn.redhat.com
ORIGINAL ADVISORY: https://rhn.redhat.com/errata/RHSA-2007-0940.html
OTHER REFERENCES: SA25594: http://secunia.com/advisories/25594/
SA25895: http://secunia.com/advisories/25895/
SA26322: http://secunia.com/advisories/26322/
SA26935: http://secunia.com/advisories/26935/
About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
Show details on source website
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200710-0169", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "kernel", "scope": "lte", "trust": 1.0, "vendor": "linux", "version": "2.6.21" }, { "model": "kernel", "scope": "eq", "trust": 0.8, "vendor": "linux", "version": "2.6.22" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86-64)" }, { "model": "kernel", "scope": "lt", "trust": 0.8, "vendor": "linux", "version": "version" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5.0 (client)" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "3 (x86)" }, { "model": "kernel", "scope": "eq", "trust": 0.6, "vendor": "linux", "version": "2.6.21" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18" } ], "sources": [ { "db": "BID", "id": "26161" }, { "db": "JVNDB", "id": "JVNDB-2007-000900" }, { "db": "NVD", "id": "CVE-2007-3850" }, { "db": "CNNVD", "id": "CNNVD-200710-445" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.21", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:apple:powerpc:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2007-3850" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "This issue was disclosed in the referenced Red Hat advisory.", "sources": [ { "db": "BID", "id": "26161" }, { "db": "CNNVD", "id": "CNNVD-200710-445" } ], "trust": 0.9 }, "cve": "CVE-2007-3850", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.4, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 1.9, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2007-3850", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.4, "id": "VHN-27212", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2007-3850", "trust": 1.8, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-200710-445", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-27212", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-27212" }, { "db": "JVNDB", "id": "JVNDB-2007-000900" }, { "db": "NVD", "id": "CVE-2007-3850" }, { "db": "CNNVD", "id": "CNNVD-200710-445" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The eHCA driver in Linux kernel 2.6 before 2.6.22, when running on PowerPC, does not properly map userspace resources, which allows local users to read portions of physical address space. The Linux kernel is prone to an information-disclosure vulnerability. \nSuccessful exploits will allow attackers to obtain a portion of the physical address space. Information harvested may aid in further attacks. \n\n----------------------------------------------------------------------\n\nTry a new way to discover vulnerabilities that ALREADY EXIST in your\nIT infrastructure. \n\nThe Secunia NSI enables you to INSPECT, DISCOVER, and DOCUMENT\nvulnerabilities in more than 4,700 different Windows applications. \n\nRequest your account, the Secunia Network Software Inspector (NSI):\nhttp://secunia.com/network_software_inspector/\n\n----------------------------------------------------------------------\n\nTITLE:\nRed Hat update for kernel\n\nSECUNIA ADVISORY ID:\nSA27322\n\nVERIFY ADVISORY:\nhttp://secunia.com/advisories/27322/\n\nCRITICAL:\nModerately critical\n\nIMPACT:\nSecurity Bypass, DoS\n\nWHERE:\n\u003eFrom remote\n\nOPERATING SYSTEM:\nRed Hat Enterprise Linux (v. 5 server)\nhttp://secunia.com/product/13652/\nRed Hat Enterprise Linux Desktop (v. 5 client)\nhttp://secunia.com/product/13653/\n\nDESCRIPTION:\nRed Hat has issued an update for the kernel. This fixes some\nvulnerabilities, which can be exploited by malicious, local users to\nbypass certain security restrictions and to cause a DoS (Denial of\nService), and by malicious people to cause a DoS. \n\nFor more information:\nSA25594\nSA25895\nSA26322\nSA26935\n\nSOLUTION:\nUpdated packages are available via Red Hat Network. \nhttp://rhn.redhat.com\n\nORIGINAL ADVISORY:\nhttps://rhn.redhat.com/errata/RHSA-2007-0940.html\n\nOTHER REFERENCES:\nSA25594:\nhttp://secunia.com/advisories/25594/\n\nSA25895:\nhttp://secunia.com/advisories/25895/\n\nSA26322:\nhttp://secunia.com/advisories/26322/\n\nSA26935:\nhttp://secunia.com/advisories/26935/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\neverybody keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2007-3850" }, { "db": "JVNDB", "id": "JVNDB-2007-000900" }, { "db": "BID", "id": "26161" }, { "db": "VULHUB", "id": "VHN-27212" }, { "db": "PACKETSTORM", "id": "60246" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2007-3850", "trust": 2.8 }, { "db": "BID", "id": "26161", "trust": 2.8 }, { "db": "SECUNIA", "id": "27322", "trust": 1.8 }, { "db": "OSVDB", "id": "45488", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2007-000900", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-200710-445", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-27212", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "60246", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-27212" }, { "db": "BID", "id": "26161" }, { "db": "JVNDB", "id": "JVNDB-2007-000900" }, { "db": "PACKETSTORM", "id": "60246" }, { "db": "NVD", "id": "CVE-2007-3850" }, { "db": "CNNVD", "id": "CNNVD-200710-445" } ] }, "id": "VAR-200710-0169", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-27212" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:27:11.944000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "kernel-2.6.18-8.12AX", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=58" }, { "title": "ChangeLog-2.6.22", "trust": 0.8, "url": "http://www.kernel.org/pub/linux/kernel/v2.6/changelog-2.6.22" }, { "title": "RHSA-2007:0940", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2007-0940.html" }, { "title": "RHSA-2007:0940", "trust": 0.8, "url": "http://www.jp.redhat.com/support/errata/rhsa/rhsa-2007-0940j.html" }, { "title": "Linux kernel Repair measures for information disclosure vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=236301" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-000900" }, { "db": "CNNVD", "id": "CNNVD-200710-445" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 }, { "problemtype": "CWE-DesignError", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-27212" }, { "db": "JVNDB", "id": "JVNDB-2007-000900" }, { "db": "NVD", "id": "CVE-2007-3850" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.securityfocus.com/bid/26161" }, { "trust": 2.1, "url": "http://rhn.redhat.com/errata/rhsa-2007-0940.html" }, { "trust": 1.7, "url": "http://secunia.com/advisories/27322" }, { "trust": 1.7, "url": "http://osvdb.org/45488" }, { "trust": 1.7, "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3ba=commit%3bh=721151d004dcf01a71b12bb6b893f9160284cf6e" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10793" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-3850" }, { "trust": 0.8, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-3850" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=308811" }, { "trust": 0.3, "url": "http://www.kernel.org/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/26322/" }, { "trust": 0.1, "url": "http://secunia.com/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/product/13652/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/26935/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/25895/" }, { "trust": 0.1, "url": "http://secunia.com/network_software_inspector/" }, { "trust": 0.1, "url": "http://rhn.redhat.com" }, { "trust": 0.1, "url": "http://secunia.com/advisories/25594/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/27322/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/product/13653/" }, { "trust": 0.1, "url": "http://secunia.com/about_secunia_advisories/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-27212" }, { "db": "BID", "id": "26161" }, { "db": "JVNDB", "id": "JVNDB-2007-000900" }, { "db": "PACKETSTORM", "id": "60246" }, { "db": "NVD", "id": "CVE-2007-3850" }, { "db": "CNNVD", "id": "CNNVD-200710-445" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-27212" }, { "db": "BID", "id": "26161" }, { "db": "JVNDB", "id": "JVNDB-2007-000900" }, { "db": "PACKETSTORM", "id": "60246" }, { "db": "NVD", "id": "CVE-2007-3850" }, { "db": "CNNVD", "id": "CNNVD-200710-445" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2007-10-23T00:00:00", "db": "VULHUB", "id": "VHN-27212" }, { "date": "2007-10-22T00:00:00", "db": "BID", "id": "26161" }, { "date": "2007-11-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-000900" }, { "date": "2007-10-22T18:39:08", "db": "PACKETSTORM", "id": "60246" }, { "date": "2007-10-23T10:46:00", "db": "NVD", "id": "CVE-2007-3850" }, { "date": "2007-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-200710-445" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULHUB", "id": "VHN-27212" }, { "date": "2007-10-24T19:36:00", "db": "BID", "id": "26161" }, { "date": "2007-12-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2007-000900" }, { "date": "2023-02-13T02:18:12.537000", "db": "NVD", "id": "CVE-2007-3850" }, { "date": "2023-05-09T00:00:00", "db": "CNNVD", "id": "CNNVD-200710-445" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "26161" }, { "db": "PACKETSTORM", "id": "60246" }, { "db": "CNNVD", "id": "CNNVD-200710-445" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PowerPC Work on Linux Kernel of eHCA Information disclosure vulnerability in drivers", "sources": [ { "db": "JVNDB", "id": "JVNDB-2007-000900" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-200710-445" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.