Action not permitted
Modal body text goes here.
cve-2008-0598
Vulnerability from cvelistv5
Published
2008-06-30 22:00
Modified
2024-08-07 07:54
Severity ?
EPSS score ?
Summary
Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:54:22.142Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SA:2008:047", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html" }, { "name": "DSA-1630", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1630" }, { "name": "29942", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29942" }, { "name": "RHSA-2008:0519", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0519.html" }, { "name": "linux-kernel-emulation-disclosure(43554)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43554" }, { "name": "oval:org.mitre.oval:def:10721", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10721" }, { "name": "30849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30849" }, { "name": "32104", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32104" }, { "name": "31551", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31551" }, { "name": "RHSA-2009:0009", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html" }, { "name": "oval:org.mitre.oval:def:6201", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6201" }, { "name": "30850", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30850" }, { "name": "SUSE-SA:2008:048", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html" }, { "name": "32103", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32103" }, { "name": "33586", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33586" }, { "name": "1020367", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020367" }, { "name": "MDVSA-2008:220", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:220" }, { "name": "31107", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31107" }, { "name": "RHSA-2008:0973", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html" }, { "name": "USN-625-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-625-1" }, { "name": "RHSA-2008:0508", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2008-0508.html" }, { "name": "SUSE-SA:2008:049", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html" }, { "name": "33201", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33201" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-06-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SA:2008:047", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html" }, { "name": "DSA-1630", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1630" }, { "name": "29942", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29942" }, { "name": "RHSA-2008:0519", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0519.html" }, { "name": "linux-kernel-emulation-disclosure(43554)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43554" }, { "name": "oval:org.mitre.oval:def:10721", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10721" }, { "name": "30849", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30849" }, { "name": "32104", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32104" }, { "name": "31551", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31551" }, { "name": "RHSA-2009:0009", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html" }, { "name": "oval:org.mitre.oval:def:6201", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6201" }, { "name": "30850", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30850" }, { "name": "SUSE-SA:2008:048", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html" }, { "name": "32103", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32103" }, { "name": "33586", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33586" }, { "name": "1020367", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020367" }, { "name": "MDVSA-2008:220", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:220" }, { "name": "31107", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31107" }, { "name": "RHSA-2008:0973", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html" }, { "name": "USN-625-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-625-1" }, { "name": "RHSA-2008:0508", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2008-0508.html" }, { "name": "SUSE-SA:2008:049", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html" }, { "name": "33201", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33201" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-0598", "datePublished": "2008-06-30T22:00:00", "dateReserved": "2008-02-05T00:00:00", "dateUpdated": "2024-08-07T07:54:22.142Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-0598\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-06-30T22:41:00.000\",\"lastModified\":\"2017-09-29T01:30:21.987\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en el emulador 32-bit y 64-bit del n\u00facleo de Linux 2.6.9, 2.6.18, y posiblemente otras versiones permite a usuarios locales leer memoria sin inicializar a trav\u00e9s de vectores desconocidos involucrados en un binario manipulado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B812DFE2-6FFA-4D31-839C-0CCB2B1310EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2008-0508.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30849\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30850\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31107\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31551\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32103\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32104\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/33201\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/33586\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1630\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:220\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0519.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0973.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0009.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/29942\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id?1020367\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-625-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=433938\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/43554\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10721\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6201\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2008_0973
Vulnerability from csaf_redhat
Published
2008-12-17 03:08
Modified
2024-11-05 16:59
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that resolve several security issues and fix
various bugs are now available for Red Hat Enterprise Linux 3.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update addresses the following security issues:
* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
64-bit emulation. This could allow a local, unprivileged user to prepare
and run a specially-crafted binary which would use this deficiency to leak
uninitialized and potentially sensitive data. (CVE-2008-0598, Important)
* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local,
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)
* missing capability checks were found in the SBNI WAN driver which could
allow a local user to bypass intended capability restrictions.
(CVE-2008-3525, Important)
* the do_truncate() and generic_file_splice_write() functions did not clear
the setuid and setgid bits. This could allow a local, unprivileged user to
obtain access to privileged information. (CVE-2008-4210, Important)
* a buffer overflow flaw was found in Integrated Services Digital Network
(ISDN) subsystem. A local, unprivileged user could use this flaw to cause a
denial of service. (CVE-2007-6063, Moderate)
* multiple NULL pointer dereferences were found in various Linux kernel
network drivers. These drivers were missing checks for terminal validity,
which could allow privilege escalation. (CVE-2008-2812, Moderate)
* a deficiency was found in the Linux kernel virtual filesystem (VFS)
implementation. This could allow a local, unprivileged user to attempt file
creation within deleted directories, possibly causing a denial of service.
(CVE-2008-3275, Moderate)
This update also fixes the following bugs:
* the incorrect kunmap function was used in nfs_xdr_readlinkres. kunmap()
was used where kunmap_atomic() should have been. As a consequence, if an
NFSv2 or NFSv3 server exported a volume containing a symlink which included
a path equal to or longer than the local system's PATH_MAX, accessing the
link caused a kernel oops. This has been corrected in this update.
* mptctl_gettargetinfo did not check if pIoc3 was NULL before using it as a
pointer. This caused a kernel panic in mptctl_gettargetinfo in some
circumstances. A check has been added which prevents this.
* lost tick compensation code in the timer interrupt routine triggered
without apparent cause. When running as a fully-virtualized client, this
spurious triggering caused the 64-bit version of Red Hat Enterprise Linux 3
to present highly inaccurate times. With this update the lost tick
compensation code is turned off when the operating system is running as a
fully-virtualized client under Xen or VMWare®.
All Red Hat Enterprise Linux 3 users should install this updated kernel
which addresses these vulnerabilities and fixes these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that resolve several security issues and fix\nvarious bugs are now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update addresses the following security issues:\n\n* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and\n64-bit emulation. This could allow a local, unprivileged user to prepare\nand run a specially-crafted binary which would use this deficiency to leak\nuninitialized and potentially sensitive data. (CVE-2008-0598, Important)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local,\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* missing capability checks were found in the SBNI WAN driver which could\nallow a local user to bypass intended capability restrictions.\n(CVE-2008-3525, Important)\n\n* the do_truncate() and generic_file_splice_write() functions did not clear\nthe setuid and setgid bits. This could allow a local, unprivileged user to\nobtain access to privileged information. (CVE-2008-4210, Important)\n\n* a buffer overflow flaw was found in Integrated Services Digital Network\n(ISDN) subsystem. A local, unprivileged user could use this flaw to cause a\ndenial of service. (CVE-2007-6063, Moderate)\n\n* multiple NULL pointer dereferences were found in various Linux kernel\nnetwork drivers. These drivers were missing checks for terminal validity,\nwhich could allow privilege escalation. (CVE-2008-2812, Moderate)\n\n* a deficiency was found in the Linux kernel virtual filesystem (VFS)\nimplementation. This could allow a local, unprivileged user to attempt file\ncreation within deleted directories, possibly causing a denial of service.\n(CVE-2008-3275, Moderate)\n\nThis update also fixes the following bugs:\n\n* the incorrect kunmap function was used in nfs_xdr_readlinkres. kunmap()\nwas used where kunmap_atomic() should have been. As a consequence, if an\nNFSv2 or NFSv3 server exported a volume containing a symlink which included\na path equal to or longer than the local system\u0027s PATH_MAX, accessing the\nlink caused a kernel oops. This has been corrected in this update.\n\n* mptctl_gettargetinfo did not check if pIoc3 was NULL before using it as a\npointer. This caused a kernel panic in mptctl_gettargetinfo in some\ncircumstances. A check has been added which prevents this.\n\n* lost tick compensation code in the timer interrupt routine triggered\nwithout apparent cause. When running as a fully-virtualized client, this\nspurious triggering caused the 64-bit version of Red Hat Enterprise Linux 3\nto present highly inaccurate times. With this update the lost tick\ncompensation code is turned off when the operating system is running as a\nfully-virtualized client under Xen or VMWare\u00ae.\n\nAll Red Hat Enterprise Linux 3 users should install this updated kernel\nwhich addresses these vulnerabilities and fixes these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0973", "url": "https://access.redhat.com/errata/RHSA-2008:0973" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "433938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "category": "external", "summary": "438758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438758" }, { "category": "external", "summary": "446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "453419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453419" }, { "category": "external", "summary": "457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "460401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401" }, { "category": "external", "summary": "463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0973.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:59:36+00:00", "generator": { "date": "2024-11-05T16:59:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0973", "initial_release_date": "2008-12-17T03:08:00+00:00", "revision_history": [ { "date": "2008-12-17T03:08:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-12-16T22:18:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:59:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.21-58.EL.i686", "product": { "name": "kernel-smp-0:2.4.21-58.EL.i686", "product_id": "kernel-smp-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-58.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.i686", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.i686", "product_id": "kernel-unsupported-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.i686", "product": { "name": "kernel-0:2.4.21-58.EL.i686", "product_id": "kernel-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.i686", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i686", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "product": { "name": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "product_id": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-58.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.4.21-58.EL.i686", "product": { "name": "kernel-hugemem-0:2.4.21-58.EL.i686", "product_id": "kernel-hugemem-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-58.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "product": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "product_id": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-58.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.21-58.EL.athlon", "product": { "name": "kernel-smp-0:2.4.21-58.EL.athlon", "product_id": "kernel-smp-0:2.4.21-58.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-58.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.athlon", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.athlon", "product_id": "kernel-unsupported-0:2.4.21-58.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.athlon", "product": { "name": "kernel-0:2.4.21-58.EL.athlon", "product_id": "kernel-0:2.4.21-58.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "product": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "product_id": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-58.EL?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-58.EL.i386", "product": { "name": "kernel-doc-0:2.4.21-58.EL.i386", "product_id": "kernel-doc-0:2.4.21-58.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-58.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.i386", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i386", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-58.EL.i386", "product": { "name": "kernel-source-0:2.4.21-58.EL.i386", "product_id": "kernel-source-0:2.4.21-58.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-58.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-BOOT-0:2.4.21-58.EL.i386", "product": { "name": "kernel-BOOT-0:2.4.21-58.EL.i386", "product_id": "kernel-BOOT-0:2.4.21-58.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-58.EL?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-smp-0:2.4.21-58.EL.x86_64", "product_id": "kernel-smp-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-58.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-doc-0:2.4.21-58.EL.x86_64", "product_id": "kernel-doc-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-58.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "product_id": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-0:2.4.21-58.EL.x86_64", "product_id": "kernel-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-source-0:2.4.21-58.EL.x86_64", "product_id": "kernel-source-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-58.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "product_id": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-58.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "product_id": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.ia32e", "product": { "name": "kernel-0:2.4.21-58.EL.ia32e", "product_id": "kernel-0:2.4.21-58.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=ia32e" } } } ], "category": "architecture", "name": "ia32e" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-58.EL.ia64", "product": { "name": "kernel-doc-0:2.4.21-58.EL.ia64", "product_id": "kernel-doc-0:2.4.21-58.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-58.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.ia64", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia64", "product_id": "kernel-unsupported-0:2.4.21-58.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.ia64", "product": { "name": "kernel-0:2.4.21-58.EL.ia64", "product_id": "kernel-0:2.4.21-58.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-58.EL.ia64", "product": { "name": "kernel-source-0:2.4.21-58.EL.ia64", "product_id": "kernel-source-0:2.4.21-58.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-58.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.src", "product": { "name": "kernel-0:2.4.21-58.EL.src", "product_id": "kernel-0:2.4.21-58.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-58.EL.ppc64", "product": { "name": "kernel-doc-0:2.4.21-58.EL.ppc64", "product_id": "kernel-doc-0:2.4.21-58.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-58.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-58.EL.ppc64", "product": { "name": "kernel-source-0:2.4.21-58.EL.ppc64", "product_id": "kernel-source-0:2.4.21-58.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-58.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "product_id": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.ppc64pseries", "product": { "name": "kernel-0:2.4.21-58.EL.ppc64pseries", "product_id": "kernel-0:2.4.21-58.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=ppc64pseries" } } } ], "category": "architecture", "name": "ppc64pseries" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "product_id": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.ppc64iseries", "product": { "name": "kernel-0:2.4.21-58.EL.ppc64iseries", "product_id": "kernel-0:2.4.21-58.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-58.EL.s390x", "product": { "name": "kernel-doc-0:2.4.21-58.EL.s390x", "product_id": "kernel-doc-0:2.4.21-58.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-58.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.s390x", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390x", "product_id": "kernel-unsupported-0:2.4.21-58.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.s390x", "product": { "name": "kernel-0:2.4.21-58.EL.s390x", "product_id": "kernel-0:2.4.21-58.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-58.EL.s390x", "product": { "name": "kernel-source-0:2.4.21-58.EL.s390x", "product_id": "kernel-source-0:2.4.21-58.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-58.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-58.EL.s390", "product": { "name": "kernel-doc-0:2.4.21-58.EL.s390", "product_id": "kernel-doc-0:2.4.21-58.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-58.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.s390", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390", "product_id": "kernel-unsupported-0:2.4.21-58.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.s390", "product": { "name": "kernel-0:2.4.21-58.EL.s390", "product_id": "kernel-0:2.4.21-58.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.s390", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-58.EL.s390", "product": { "name": "kernel-source-0:2.4.21-58.EL.s390", "product_id": "kernel-source-0:2.4.21-58.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-58.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.src" }, "product_reference": "kernel-0:2.4.21-58.EL.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-BOOT-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.src" }, "product_reference": "kernel-0:2.4.21-58.EL.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-58.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.src" }, "product_reference": "kernel-0:2.4.21-58.EL.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-BOOT-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.src" }, "product_reference": "kernel-0:2.4.21-58.EL.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-BOOT-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-6063", "discovery_date": "2007-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "392101" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux Kernel isdn_net_setcfg buffer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6063" }, { "category": "external", "summary": "RHBZ#392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6063" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063" } ], "release_date": "2007-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux Kernel isdn_net_setcfg buffer overflow" }, { "cve": "CVE-2008-0598", "discovery_date": "2008-02-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "433938" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: linux x86_64 ia32 emulation leaks uninitialized data", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0598" }, { "category": "external", "summary": "RHBZ#433938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598" } ], "release_date": "2008-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: linux x86_64 ia32 emulation leaks uninitialized data" }, { "cve": "CVE-2008-2136", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "446031" } ], "notes": [ { "category": "description", "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sit memory leak", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2136" }, { "category": "external", "summary": "RHBZ#446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136" } ], "release_date": "2008-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sit memory leak" }, { "cve": "CVE-2008-2812", "discovery_date": "2008-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "453419" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL ptr dereference in multiple network drivers due to missing checks in tty code", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2812" }, { "category": "external", "summary": "RHBZ#453419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453419" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2812", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2812" } ], "release_date": "2008-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL ptr dereference in multiple network drivers due to missing checks in tty code" }, { "cve": "CVE-2008-3275", "discovery_date": "2008-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457858" } ], "notes": [ { "category": "description", "text": "The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service (\"overflow\" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel local filesystem DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3275" }, { "category": "external", "summary": "RHBZ#457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3275", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275" } ], "release_date": "2008-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux kernel local filesystem DoS" }, { "cve": "CVE-2008-3525", "discovery_date": "2008-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "460401" } ], "notes": [ { "category": "description", "text": "The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing capability checks in sbni_ioctl()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3525" }, { "category": "external", "summary": "RHBZ#460401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3525", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525" } ], "release_date": "2008-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: missing capability checks in sbni_ioctl()" }, { "cve": "CVE-2008-4210", "discovery_date": "2008-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463661" } ], "notes": [ { "category": "description", "text": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: open() call allows setgid bit when user is not in new file\u0027s group", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4210" }, { "category": "external", "summary": "RHBZ#463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4210", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4210" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210" } ], "release_date": "2007-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: open() call allows setgid bit when user is not in new file\u0027s group" } ] }
rhsa-2008_0508
Vulnerability from csaf_redhat
Published
2008-06-25 15:13
Modified
2024-11-05 16:54
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and a bug are now
available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* A security flaw was found in the Linux kernel memory copy routines, when
running on certain AMD64 systems. If an unsuccessful attempt to copy kernel
memory from source to destination memory locations occurred, the copy
routines did not zero the content at the destination memory location. This
could allow a local unprivileged user to view potentially sensitive data.
(CVE-2008-2729, Important)
* Alexey Dobriyan discovered a race condition in the Linux kernel
process-tracing system call, ptrace. A local unprivileged user could
use this flaw to cause a denial of service (kernel hang).
(CVE-2008-2365, Important)
* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
64-bit emulation. This could allow a local unprivileged user to prepare and
run a specially crafted binary, which would use this deficiency to leak
uninitialized and potentially sensitive data. (CVE-2008-0598, Important)
* It was discovered that the Linux kernel handled string operations in the
opposite way to the GNU Compiler Collection (GCC). This could allow a local
unprivileged user to cause memory corruption. (CVE-2008-1367, Low)
As well, these updated packages fix the following bug:
* On systems with a large number of CPUs (more than 16), multiple
applications calling the "times()" system call may have caused a system
hang.
Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and a bug are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* A security flaw was found in the Linux kernel memory copy routines, when\nrunning on certain AMD64 systems. If an unsuccessful attempt to copy kernel\nmemory from source to destination memory locations occurred, the copy\nroutines did not zero the content at the destination memory location. This\ncould allow a local unprivileged user to view potentially sensitive data.\n(CVE-2008-2729, Important)\n\n* Alexey Dobriyan discovered a race condition in the Linux kernel\nprocess-tracing system call, ptrace. A local unprivileged user could\nuse this flaw to cause a denial of service (kernel hang).\n(CVE-2008-2365, Important)\n\n* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and\n64-bit emulation. This could allow a local unprivileged user to prepare and\nrun a specially crafted binary, which would use this deficiency to leak\nuninitialized and potentially sensitive data. (CVE-2008-0598, Important)\n\n* It was discovered that the Linux kernel handled string operations in the\nopposite way to the GNU Compiler Collection (GCC). This could allow a local\nunprivileged user to cause memory corruption. (CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bug:\n\n* On systems with a large number of CPUs (more than 16), multiple\napplications calling the \"times()\" system call may have caused a system\nhang.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0508", "url": "https://access.redhat.com/errata/RHSA-2008:0508" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "433938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "category": "external", "summary": "437312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437312" }, { "category": "external", "summary": "449101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449101" }, { "category": "external", "summary": "449359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449359" }, { "category": "external", "summary": "451271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0508.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:54:59+00:00", "generator": { "date": "2024-11-05T16:54:59+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0508", "initial_release_date": "2008-06-25T15:13:00+00:00", "revision_history": [ { "date": "2008-06-25T15:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-06-25T11:18:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:54:59+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xenU-0:2.6.9-67.0.20.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-67.0.20.EL.i686", "product_id": "kernel-xenU-0:2.6.9-67.0.20.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.20.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.20.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-67.0.20.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-67.0.20.EL.i686", "product": { "name": "kernel-0:2.6.9-67.0.20.EL.i686", "product_id": "kernel-0:2.6.9-67.0.20.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.20.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.20.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.20.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-67.0.20.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-67.0.20.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-67.0.20.EL.i686", "product_id": "kernel-smp-0:2.6.9-67.0.20.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.20.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.20.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.i686", "product_id": "kernel-devel-0:2.6.9-67.0.20.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.20.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.20.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.20.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-67.0.20.EL.x86_64", "product": { "name": "kernel-0:2.6.9-67.0.20.EL.x86_64", "product_id": "kernel-0:2.6.9-67.0.20.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.20.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.20.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.20.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.20.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.20.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.20.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.20.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-67.0.20.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-67.0.20.EL.noarch", "product_id": "kernel-doc-0:2.6.9-67.0.20.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-67.0.20.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.20.EL.ia64", "product": { "name": "kernel-0:2.6.9-67.0.20.EL.ia64", "product_id": "kernel-0:2.6.9-67.0.20.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.20.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.20.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.20.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.20.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.20.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ia64", "product_id": "kernel-devel-0:2.6.9-67.0.20.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.20.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.20.EL.src", "product": { "name": "kernel-0:2.6.9-67.0.20.EL.src", "product_id": "kernel-0:2.6.9-67.0.20.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.20.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.20.EL.ppc64", "product": { "name": "kernel-0:2.6.9-67.0.20.EL.ppc64", "product_id": "kernel-0:2.6.9-67.0.20.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.20.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.20.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.20.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.20.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.20.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.20.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.20.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.20.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.20.EL.s390x", "product": { "name": "kernel-0:2.6.9-67.0.20.EL.s390x", "product_id": "kernel-0:2.6.9-67.0.20.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.20.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.20.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.20.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.s390x", "product_id": "kernel-devel-0:2.6.9-67.0.20.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.20.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.20.EL.s390", "product": { "name": "kernel-0:2.6.9-67.0.20.EL.s390", "product_id": "kernel-0:2.6.9-67.0.20.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.20.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.20.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.20.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.s390", "product_id": "kernel-devel-0:2.6.9-67.0.20.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.20.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.20.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.20.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.20.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.20.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-67.0.20.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.20.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.20.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.20.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-67.0.20.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.20.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.20.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.20.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.20.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.20.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-67.0.20.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.20.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.20.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.20.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.20.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.20.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-67.0.20.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.20.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-0598", "discovery_date": "2008-02-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "433938" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: linux x86_64 ia32 emulation leaks uninitialized data", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-0:2.6.9-67.0.20.EL.src", "4AS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.20.EL.src", "4Desktop:kernel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-0:2.6.9-67.0.20.EL.src", "4ES:kernel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-0:2.6.9-67.0.20.EL.src", "4WS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0598" }, { "category": "external", "summary": "RHBZ#433938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598" } ], "release_date": "2008-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-25T15:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-0:2.6.9-67.0.20.EL.src", "4AS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.20.EL.src", "4Desktop:kernel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-0:2.6.9-67.0.20.EL.src", "4ES:kernel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-0:2.6.9-67.0.20.EL.src", "4WS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0508" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: linux x86_64 ia32 emulation leaks uninitialized data" }, { "cve": "CVE-2008-1367", "discovery_date": "2008-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "437312" } ], "notes": [ { "category": "description", "text": "gcc 4.3.x does not generate a cld instruction while compiling functions used for string manipulation such as memcpy and memmove on x86 and i386, which can prevent the direction flag (DF) from being reset in violation of ABI conventions and cause data to be copied in the wrong direction during signal handling in the Linux kernel, which might allow context-dependent attackers to trigger memory corruption. NOTE: this issue was originally reported for CPU consumption in SBCL.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel doesn\u0027t clear DF for signal handlers", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-0:2.6.9-67.0.20.EL.src", "4AS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.20.EL.src", "4Desktop:kernel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-0:2.6.9-67.0.20.EL.src", "4ES:kernel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-0:2.6.9-67.0.20.EL.src", "4WS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1367" }, { "category": "external", "summary": "RHBZ#437312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437312" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1367", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1367" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1367", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1367" } ], "release_date": "2008-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-25T15:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-0:2.6.9-67.0.20.EL.src", "4AS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.20.EL.src", "4Desktop:kernel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-0:2.6.9-67.0.20.EL.src", "4ES:kernel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-0:2.6.9-67.0.20.EL.src", "4WS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0508" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel doesn\u0027t clear DF for signal handlers" }, { "cve": "CVE-2008-2365", "discovery_date": "2007-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "449359" } ], "notes": [ { "category": "description", "text": "Race condition in the ptrace and utrace support in the Linux kernel 2.6.9 through 2.6.25, as used in Red Hat Enterprise Linux (RHEL) 4, allows local users to cause a denial of service (oops) via a long series of PTRACE_ATTACH ptrace calls to another user\u0027s process that trigger a conflict between utrace_detach and report_quiescent, related to \"late ptrace_may_attach() check\" and \"race around \u0026dead_engine_ops setting,\" a different vulnerability than CVE-2007-0771 and CVE-2008-1514. NOTE: this issue might only affect kernel versions before 2.6.16.x.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace: Crash on PTRACE_{ATTACH,DETACH} race", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-0:2.6.9-67.0.20.EL.src", "4AS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.20.EL.src", "4Desktop:kernel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-0:2.6.9-67.0.20.EL.src", "4ES:kernel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-0:2.6.9-67.0.20.EL.src", "4WS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2365" }, { "category": "external", "summary": "RHBZ#449359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449359" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2365", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2365" } ], "release_date": "2008-04-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-25T15:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-0:2.6.9-67.0.20.EL.src", "4AS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.20.EL.src", "4Desktop:kernel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-0:2.6.9-67.0.20.EL.src", "4ES:kernel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-0:2.6.9-67.0.20.EL.src", "4WS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0508" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace: Crash on PTRACE_{ATTACH,DETACH} race" }, { "cve": "CVE-2008-2729", "discovery_date": "2008-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "451271" } ], "notes": [ { "category": "description", "text": "arch/x86_64/lib/copy_user.S in the Linux kernel before 2.6.19 on some AMD64 systems does not erase destination memory locations after an exception during kernel memory copy, which allows local users to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: [x86_64] The string instruction version didn\u0027t zero the output on exception.", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-0:2.6.9-67.0.20.EL.src", "4AS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.20.EL.src", "4Desktop:kernel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-0:2.6.9-67.0.20.EL.src", "4ES:kernel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-0:2.6.9-67.0.20.EL.src", "4WS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2729" }, { "category": "external", "summary": "RHBZ#451271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2729", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2729" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2729", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2729" } ], "release_date": "2006-08-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-25T15:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-0:2.6.9-67.0.20.EL.src", "4AS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.20.EL.src", "4Desktop:kernel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-0:2.6.9-67.0.20.EL.src", "4ES:kernel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-0:2.6.9-67.0.20.EL.src", "4WS:kernel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.20.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.20.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.20.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0508" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: [x86_64] The string instruction version didn\u0027t zero the output on exception." } ] }
rhsa-2008_0519
Vulnerability from csaf_redhat
Published
2008-06-25 15:43
Modified
2024-11-05 16:55
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix various security issues and a bug are now
available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* A security flaw was found in the Linux kernel memory copy routines, when
running on certain AMD64 systems. If an unsuccessful attempt to copy kernel
memory from source to destination memory locations occurred, the copy
routines did not zero the content at the destination memory location. This
could allow a local unprivileged user to view potentially sensitive data.
(CVE-2008-2729, Important)
* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
64-bit emulation. This could allow a local unprivileged user to prepare and
run a specially crafted binary, which would use this deficiency to leak
uninitialized and potentially sensitive data. (CVE-2008-0598, Important)
* Brandon Edwards discovered a missing length validation check in the Linux
kernel DCCP module reconciliation feature. This could allow a local
unprivileged user to cause a heap overflow, gaining privileges for
arbitrary code execution. (CVE-2008-2358, Moderate)
As well, these updated packages fix the following bug:
* Due to a regression, "gettimeofday" may have gone backwards on certain
x86 hardware. This issue was quite dangerous for time-sensitive systems,
such as those used for transaction systems and databases, and may have
caused applications to produce incorrect results, or even crash.
Red Hat Enterprise Linux 5 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues and a bug are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* A security flaw was found in the Linux kernel memory copy routines, when\nrunning on certain AMD64 systems. If an unsuccessful attempt to copy kernel\nmemory from source to destination memory locations occurred, the copy\nroutines did not zero the content at the destination memory location. This\ncould allow a local unprivileged user to view potentially sensitive data.\n(CVE-2008-2729, Important)\n\n* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and\n64-bit emulation. This could allow a local unprivileged user to prepare and\nrun a specially crafted binary, which would use this deficiency to leak\nuninitialized and potentially sensitive data. (CVE-2008-0598, Important)\n\n* Brandon Edwards discovered a missing length validation check in the Linux\nkernel DCCP module reconciliation feature. This could allow a local\nunprivileged user to cause a heap overflow, gaining privileges for\narbitrary code execution. (CVE-2008-2358, Moderate)\n\nAs well, these updated packages fix the following bug:\n\n* Due to a regression, \"gettimeofday\" may have gone backwards on certain\nx86 hardware. This issue was quite dangerous for time-sensitive systems,\nsuch as those used for transaction systems and databases, and may have\ncaused applications to produce incorrect results, or even crash.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0519", "url": "https://access.redhat.com/errata/RHSA-2008:0519" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "433938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "category": "external", "summary": "447389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447389" }, { "category": "external", "summary": "451271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0519.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:55:33+00:00", "generator": { "date": "2024-11-05T16:55:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0519", "initial_release_date": "2008-06-25T15:43:00+00:00", "revision_history": [ { "date": "2008-06-25T15:43:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-06-25T11:47:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:55:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.6.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-debug-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.6.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.6.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.6.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.6.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-PAE-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.6.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-xen-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.6.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.6.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.6.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.6.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-devel-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.6.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.6.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.6.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.6.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.i386", "product_id": "kernel-headers-0:2.6.18-92.1.6.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.6.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.6.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.6.el5.x86_64", "product": { "name": "kernel-0:2.6.18-92.1.6.el5.x86_64", "product_id": "kernel-0:2.6.18-92.1.6.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.6.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-92.1.6.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-92.1.6.el5.noarch", "product_id": "kernel-doc-0:2.6.18-92.1.6.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.6.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-92.1.6.el5.src", "product": { "name": "kernel-0:2.6.18-92.1.6.el5.src", "product_id": "kernel-0:2.6.18-92.1.6.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.6.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.6.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.6.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.6.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.6.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.6.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.6.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.6.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.6.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.6.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.6.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.6.el5.ppc64", "product": { "name": "kernel-0:2.6.18-92.1.6.el5.ppc64", "product_id": "kernel-0:2.6.18-92.1.6.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.6.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.6.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.ppc", "product_id": "kernel-headers-0:2.6.18-92.1.6.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.6.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.6.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.6.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.6.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.s390x", "product_id": "kernel-debug-0:2.6.18-92.1.6.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.6.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.6.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.s390x", "product_id": "kernel-headers-0:2.6.18-92.1.6.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.6.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.6.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.6.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.6.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.6.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.6.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.6.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.s390x", "product_id": "kernel-devel-0:2.6.18-92.1.6.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.6.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.6.el5.s390x", "product": { "name": "kernel-0:2.6.18-92.1.6.el5.s390x", "product_id": "kernel-0:2.6.18-92.1.6.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.6.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.6.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.6.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.ia64", "product_id": "kernel-debug-0:2.6.18-92.1.6.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.6.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.6.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.ia64", "product_id": "kernel-headers-0:2.6.18-92.1.6.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.6.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.6.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.6.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.6.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-92.1.6.el5.ia64", "product_id": "kernel-xen-0:2.6.18-92.1.6.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.6.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.6.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.6.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.6.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.6.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.ia64", "product_id": "kernel-devel-0:2.6.18-92.1.6.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.6.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.6.el5.ia64", "product": { "name": "kernel-0:2.6.18-92.1.6.el5.ia64", "product_id": "kernel-0:2.6.18-92.1.6.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.6.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.6.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.6.el5.src" }, "product_reference": "kernel-0:2.6.18-92.1.6.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-92.1.6.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-92.1.6.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-92.1.6.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.6.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-92.1.6.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-92.1.6.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.6.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.6.el5.src" }, "product_reference": "kernel-0:2.6.18-92.1.6.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-92.1.6.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-92.1.6.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-92.1.6.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.6.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-92.1.6.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-92.1.6.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.6.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-0598", "discovery_date": "2008-02-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "433938" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: linux x86_64 ia32 emulation leaks uninitialized data", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-0:2.6.18-92.1.6.el5.src", "5Client:kernel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.6.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-0:2.6.18-92.1.6.el5.src", "5Server:kernel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.6.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0598" }, { "category": "external", "summary": "RHBZ#433938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598" } ], "release_date": "2008-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-25T15:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-0:2.6.18-92.1.6.el5.src", "5Client:kernel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.6.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-0:2.6.18-92.1.6.el5.src", "5Server:kernel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.6.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0519" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: linux x86_64 ia32 emulation leaks uninitialized data" }, { "cve": "CVE-2008-2358", "discovery_date": "2008-05-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "447389" } ], "notes": [ { "category": "description", "text": "Integer overflow in the dccp_feat_change function in net/dccp/feat.c in the Datagram Congestion Control Protocol (DCCP) subsystem in the Linux kernel 2.6.18, and 2.6.17 through 2.6.20, allows local users to gain privileges via an invalid feature length, which leads to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dccp: sanity check feature length", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-0:2.6.18-92.1.6.el5.src", "5Client:kernel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.6.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-0:2.6.18-92.1.6.el5.src", "5Server:kernel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.6.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2358" }, { "category": "external", "summary": "RHBZ#447389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2358", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2358" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2358", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2358" } ], "release_date": "2008-06-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-25T15:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-0:2.6.18-92.1.6.el5.src", "5Client:kernel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.6.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-0:2.6.18-92.1.6.el5.src", "5Server:kernel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.6.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0519" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dccp: sanity check feature length" }, { "cve": "CVE-2008-2729", "discovery_date": "2008-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "451271" } ], "notes": [ { "category": "description", "text": "arch/x86_64/lib/copy_user.S in the Linux kernel before 2.6.19 on some AMD64 systems does not erase destination memory locations after an exception during kernel memory copy, which allows local users to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: [x86_64] The string instruction version didn\u0027t zero the output on exception.", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-0:2.6.18-92.1.6.el5.src", "5Client:kernel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.6.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-0:2.6.18-92.1.6.el5.src", "5Server:kernel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.6.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2729" }, { "category": "external", "summary": "RHBZ#451271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2729", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2729" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2729", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2729" } ], "release_date": "2006-08-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-06-25T15:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-0:2.6.18-92.1.6.el5.src", "5Client:kernel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.6.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-0:2.6.18-92.1.6.el5.src", "5Server:kernel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.6.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.6.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.6.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.6.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0519" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: [x86_64] The string instruction version didn\u0027t zero the output on exception." } ] }
rhsa-2009_0009
Vulnerability from csaf_redhat
Published
2009-01-22 10:39
Modified
2024-11-05 17:00
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and several bugs
are now available for Red Hat Enterprise MRG 1.0.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages address the following security issues:
* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
64-bit emulation. This could allow a local, unprivileged user to prepare
and run a specially-crafted binary which would use this deficiency to leak
uninitialized and potentially sensitive data. (CVE-2008-0598, Important)
* Olaf Kirch reported a flaw in the i915 kernel driver that only affects
the Intel G33 series and newer. This flaw could, potentially, lead to local
privilege escalation. (CVE-2008-3831, Important)
* Miklos Szeredi reported a missing check for files opened with O_APPEND in
sys_splice(). This could allow a local, unprivileged user to bypass the
append-only file restrictions. (CVE-2008-4554, Important)
* a deficiency was found in the Linux kernel Stream Control Transmission
Protocol (SCTP) implementation. This could lead to a possible denial of
service if one end of a SCTP connection did not support the AUTH extension.
(CVE-2008-4576, Important)
* Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In
certain code paths, sctp_sf_violation_paramlen() could be called with a
wrong parameter data type. This could lead to a possible denial of service.
(CVE-2008-4618, Important)
* when fput() was called to close a socket, the __scm_destroy() function in
the Linux kernel could make indirect recursive calls to itself. This could,
potentially, lead to a denial of service issue. (CVE-2008-5029, Important)
* the ext2 and ext3 filesystem code failed to properly handle corrupted
data structures, leading to a possible local denial of service issue when
read or write operations were performed. (CVE-2008-3528, Low)
These updated packages also address numerous bugs, including the following:
* several System on Chip (SoC) audio drivers allocated memory in the
platform device probe function but did not free this memory in the event of
an error. Instead, the memory was freed in the device probe function's
error path. This could result in a 'double free' error. With this update,
errors cause memory to be freed correctly.
* when a check was made to see if the netlink attribute fitted into
available memory, the value returned, "remaining", could become negative
due to alignment in nla_next(). GCC set "remaining" to unsigned when
testing against the sizeof(*nla), however. As a consequence, the test would
always succeed and the function nla_for_each_attr() could, potentially,
access memory outside the received buffer. With this update, sizeof is cast
to an integer, ensuring sizeof(*nla) does a signed test and prevents an
illegal memory de-reference.
* if a user-space process used a SIGIO notification and did not disable it
before closing the file descriptor, a stale pointer was left in the
async_queue of the real-time clock. When a different user-space process
subsequently used a SIGIO notification, the kernel de-referenced this
pointer and crashed. With this updated kernel, SIGIO notifications are
disabled when the file descriptor is closed, preventing this.
* the real-time kernel included with Red Hat Enterprise Linux MRG did not
randomize exec, heap or libc addresses. This update corrects this omission:
exec, heap and libc addresses are now randomized.
Numerous other bug fixes included with this update are noted in the Red Hat
Enterprise MRG 1.0 Real Time Security Update Release Note, available at the
location noted in the References section below.
All Red Hat Enterprise MRG users should install this update which addresses
these vulnerabilities and fixes these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise MRG 1.0.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages address the following security issues:\n\n* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and\n64-bit emulation. This could allow a local, unprivileged user to prepare\nand run a specially-crafted binary which would use this deficiency to leak\nuninitialized and potentially sensitive data. (CVE-2008-0598, Important)\n\n* Olaf Kirch reported a flaw in the i915 kernel driver that only affects\nthe Intel G33 series and newer. This flaw could, potentially, lead to local\nprivilege escalation. (CVE-2008-3831, Important)\n\n* Miklos Szeredi reported a missing check for files opened with O_APPEND in\nsys_splice(). This could allow a local, unprivileged user to bypass the\nappend-only file restrictions. (CVE-2008-4554, Important)\n\n* a deficiency was found in the Linux kernel Stream Control Transmission\nProtocol (SCTP) implementation. This could lead to a possible denial of\nservice if one end of a SCTP connection did not support the AUTH extension.\n(CVE-2008-4576, Important)\n\n* Wei Yongjun reported a flaw in the Linux kernel SCTP implementation. In\ncertain code paths, sctp_sf_violation_paramlen() could be called with a\nwrong parameter data type. This could lead to a possible denial of service.\n(CVE-2008-4618, Important)\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a denial of service issue. (CVE-2008-5029, Important)\n\n* the ext2 and ext3 filesystem code failed to properly handle corrupted\ndata structures, leading to a possible local denial of service issue when\nread or write operations were performed. (CVE-2008-3528, Low)\n\nThese updated packages also address numerous bugs, including the following:\n\n* several System on Chip (SoC) audio drivers allocated memory in the\nplatform device probe function but did not free this memory in the event of\nan error. Instead, the memory was freed in the device probe function\u0027s\nerror path. This could result in a \u0027double free\u0027 error. With this update,\nerrors cause memory to be freed correctly.\n\n* when a check was made to see if the netlink attribute fitted into\navailable memory, the value returned, \"remaining\", could become negative\ndue to alignment in nla_next(). GCC set \"remaining\" to unsigned when\ntesting against the sizeof(*nla), however. As a consequence, the test would\nalways succeed and the function nla_for_each_attr() could, potentially,\naccess memory outside the received buffer. With this update, sizeof is cast\nto an integer, ensuring sizeof(*nla) does a signed test and prevents an\nillegal memory de-reference.\n\n* if a user-space process used a SIGIO notification and did not disable it\nbefore closing the file descriptor, a stale pointer was left in the\nasync_queue of the real-time clock. When a different user-space process\nsubsequently used a SIGIO notification, the kernel de-referenced this\npointer and crashed. With this updated kernel, SIGIO notifications are\ndisabled when the file descriptor is closed, preventing this.\n\n* the real-time kernel included with Red Hat Enterprise Linux MRG did not\nrandomize exec, heap or libc addresses. This update corrects this omission:\nexec, heap and libc addresses are now randomized.\n\nNumerous other bug fixes included with this update are noted in the Red Hat\nEnterprise MRG 1.0 Real Time Security Update Release Note, available at the\nlocation noted in the References section below.\n\nAll Red Hat Enterprise MRG users should install this update which addresses\nthese vulnerabilities and fixes these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0009", "url": "https://access.redhat.com/errata/RHSA-2009:0009" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/", "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/" }, { "category": "external", "summary": "433938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "category": "external", "summary": "455095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455095" }, { "category": "external", "summary": "459577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459577" }, { "category": "external", "summary": "460102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460102" }, { "category": "external", "summary": "461330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461330" }, { "category": "external", "summary": "462281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462281" }, { "category": "external", "summary": "464502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464502" }, { "category": "external", "summary": "465730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465730" }, { "category": "external", "summary": "465744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465744" }, { "category": "external", "summary": "465862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465862" }, { "category": "external", "summary": "466079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466079" }, { "category": "external", "summary": "466153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466153" }, { "category": "external", "summary": "466341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466341" }, { "category": "external", "summary": "466554", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466554" }, { "category": "external", "summary": "466557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466557" }, { "category": "external", "summary": "466558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466558" }, { "category": "external", "summary": "466707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466707" }, { "category": "external", "summary": "467739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467739" }, { "category": "external", "summary": "467781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467781" }, { "category": "external", "summary": "467783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467783" }, { "category": "external", "summary": "468205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468205" }, { "category": "external", "summary": "469186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469186" }, { "category": "external", "summary": "470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0009.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:00:53+00:00", "generator": { "date": "2024-11-05T17:00:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:0009", "initial_release_date": "2009-01-22T10:39:00+00:00", "revision_history": [ { "date": "2009-01-22T10:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-01-22T05:43:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:00:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-93.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-93.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-93.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-93.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-93.el5rt.src", "product": { "name": "kernel-rt-0:2.6.24.7-93.el5rt.src", "product_id": "kernel-rt-0:2.6.24.7-93.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-93.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-93.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-93.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.24.7-93.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-0598", "discovery_date": "2008-02-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "433938" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: linux x86_64 ia32 emulation leaks uninitialized data", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0598" }, { "category": "external", "summary": "RHBZ#433938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598" } ], "release_date": "2008-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: linux x86_64 ia32 emulation leaks uninitialized data" }, { "cve": "CVE-2008-3528", "discovery_date": "2008-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "459577" } ], "notes": [ { "category": "description", "text": "The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir-\u003ei_size and dir-\u003ei_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel ext[234] directory corruption denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3528" }, { "category": "external", "summary": "RHBZ#459577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3528", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3528" } ], "release_date": "2008-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Linux kernel ext[234] directory corruption denial of service" }, { "cve": "CVE-2008-3831", "discovery_date": "2008-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "464502" } ], "notes": [ { "category": "description", "text": "The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl\u0027s configuration.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: i915 kernel drm driver arbitrary ioremap", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3831" }, { "category": "external", "summary": "RHBZ#464502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464502" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3831", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3831" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3831", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3831" } ], "release_date": "2008-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: i915 kernel drm driver arbitrary ioremap" }, { "cve": "CVE-2008-4554", "discovery_date": "2008-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "466707" } ], "notes": [ { "category": "description", "text": "The do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: don\u0027t allow splice() to files opened with O_APPEND", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4554" }, { "category": "external", "summary": "RHBZ#466707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466707" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4554", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4554" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4554", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4554" } ], "release_date": "2008-10-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: don\u0027t allow splice() to files opened with O_APPEND" }, { "cve": "CVE-2008-4576", "discovery_date": "2008-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "466079" } ], "notes": [ { "category": "description", "text": "sctp in Linux kernel before 2.6.25.18 allows remote attackers to cause a denial of service (OOPS) via an INIT-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to clean up active transports and triggers the OOPS when the T1-Init timer expires.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: Fix oops when INIT-ACK indicates that peer doesn\u0027t support AUTH", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4576" }, { "category": "external", "summary": "RHBZ#466079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466079" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4576", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4576" } ], "release_date": "2008-09-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: Fix oops when INIT-ACK indicates that peer doesn\u0027t support AUTH" }, { "cve": "CVE-2008-4618", "discovery_date": "2008-10-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "465730" } ], "notes": [ { "category": "description", "text": "The Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.27 does not properly handle a protocol violation in which a parameter has an invalid length, which allows attackers to cause a denial of service (panic) via unspecified vectors, related to sctp_sf_violation_paramlen, sctp_sf_abort_violation, sctp_make_abort_violation, and incorrect data types in function calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: Fix kernel panic while process protocol violation parameter", "title": "Vulnerability summary" }, { "category": "other", "text": "The versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and 5 were not affected by this issue.", "title": "Statement" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4618" }, { "category": "external", "summary": "RHBZ#465730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465730" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4618", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4618" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4618", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4618" } ], "release_date": "2008-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: Fix kernel panic while process protocol violation parameter" }, { "cve": "CVE-2008-5029", "discovery_date": "2008-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470201" } ], "notes": [ { "category": "description", "text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unix sockets kernel panic", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5029" }, { "category": "external", "summary": "RHBZ#470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029" } ], "release_date": "2008-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-22T10:39:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-93.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-93.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-93.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unix sockets kernel panic" } ] }
gsd-2008-0598
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-0598", "description": "Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.", "id": "GSD-2008-0598", "references": [ "https://www.suse.com/security/cve/CVE-2008-0598.html", "https://www.debian.org/security/2008/dsa-1630", "https://access.redhat.com/errata/RHSA-2009:0009", "https://access.redhat.com/errata/RHSA-2008:0973", "https://access.redhat.com/errata/RHSA-2008:0519", "https://access.redhat.com/errata/RHSA-2008:0508", "https://linux.oracle.com/cve/CVE-2008-0598.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-0598" ], "details": "Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.", "id": "GSD-2008-0598", "modified": "2023-12-13T01:22:58.986758Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-0598", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html" }, { "name": "http://secunia.com/advisories/31551", "refsource": "MISC", "url": "http://secunia.com/advisories/31551" }, { "name": "http://secunia.com/advisories/32103", "refsource": "MISC", "url": "http://secunia.com/advisories/32103" }, { "name": "http://secunia.com/advisories/32104", "refsource": "MISC", "url": "http://secunia.com/advisories/32104" }, { "name": "http://www.debian.org/security/2008/dsa-1630", "refsource": "MISC", "url": "http://www.debian.org/security/2008/dsa-1630" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:220", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:220" }, { "name": "http://secunia.com/advisories/33201", "refsource": "MISC", "url": "http://secunia.com/advisories/33201" }, { "name": "http://www.redhat.com/support/errata/RHSA-2008-0973.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html" }, { "name": "http://secunia.com/advisories/31107", "refsource": "MISC", "url": "http://secunia.com/advisories/31107" }, { "name": "http://www.ubuntu.com/usn/usn-625-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-625-1" }, { "name": "http://rhn.redhat.com/errata/RHSA-2008-0508.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2008-0508.html" }, { "name": "http://secunia.com/advisories/30849", "refsource": "MISC", "url": "http://secunia.com/advisories/30849" }, { "name": "http://secunia.com/advisories/30850", "refsource": "MISC", "url": "http://secunia.com/advisories/30850" }, { "name": "http://secunia.com/advisories/33586", "refsource": "MISC", "url": "http://secunia.com/advisories/33586" }, { "name": "http://www.redhat.com/support/errata/RHSA-2008-0519.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2008-0519.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0009.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html" }, { "name": "http://www.securityfocus.com/bid/29942", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/29942" }, { "name": "http://www.securitytracker.com/id?1020367", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1020367" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43554", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43554" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10721", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10721" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6201", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6201" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=433938", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-0598" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=433938", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "name": "RHSA-2008:0508", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2008-0508.html" }, { "name": "RHSA-2008:0519", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0519.html" }, { "name": "30849", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30849" }, { "name": "USN-625-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-625-1" }, { "name": "30850", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30850" }, { "name": "31107", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/31107" }, { "name": "1020367", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1020367" }, { "name": "SUSE-SA:2008:048", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html" }, { "name": "31551", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/31551" }, { "name": "29942", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/29942" }, { "name": "DSA-1630", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1630" }, { "name": "RHSA-2008:0973", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html" }, { "name": "RHSA-2009:0009", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html" }, { "name": "33586", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33586" }, { "name": "SUSE-SA:2008:047", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html" }, { "name": "33201", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33201" }, { "name": "32104", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32104" }, { "name": "SUSE-SA:2008:049", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html" }, { "name": "32103", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32103" }, { "name": "MDVSA-2008:220", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:220" }, { "name": "linux-kernel-emulation-disclosure(43554)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43554" }, { "name": "oval:org.mitre.oval:def:6201", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6201" }, { "name": "oval:org.mitre.oval:def:10721", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10721" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": true, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-09-29T01:30Z", "publishedDate": "2008-06-30T22:41Z" } } }
ghsa-r9x6-j8w2-r753
Vulnerability from github
Published
2022-05-01 23:31
Modified
2022-05-01 23:31
Details
Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.
{ "affected": [], "aliases": [ "CVE-2008-0598" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-06-30T22:41:00Z", "severity": "MODERATE" }, "details": "Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.", "id": "GHSA-r9x6-j8w2-r753", "modified": "2022-05-01T23:31:45Z", "published": "2022-05-01T23:31:45Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43554" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10721" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6201" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2008-0508.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/30849" }, { "type": "WEB", "url": "http://secunia.com/advisories/30850" }, { "type": "WEB", "url": "http://secunia.com/advisories/31107" }, { "type": "WEB", "url": "http://secunia.com/advisories/31551" }, { "type": "WEB", "url": "http://secunia.com/advisories/32103" }, { "type": "WEB", "url": "http://secunia.com/advisories/32104" }, { "type": "WEB", "url": "http://secunia.com/advisories/33201" }, { "type": "WEB", "url": "http://secunia.com/advisories/33586" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1630" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:220" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0519.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/29942" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1020367" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-625-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.