Action not permitted
Modal body text goes here.
cve-2008-1669
Vulnerability from cvelistv5
Published
2008-05-08 00:00
Modified
2024-08-07 08:32
Severity ?
EPSS score ?
Summary
Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain "re-ordered access to the descriptor table."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:32:01.327Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "30276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30276" }, { "name": "30962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30962" }, { "name": "SUSE-SA:2008:038", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html" }, { "name": "20080507 rPSA-2008-0162-1 kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/491740/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2518" }, { "name": "SUSE-SA:2008:035", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html" }, { "name": "RHSA-2008:0237", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0237.html" }, { "name": "ADV-2008-1451", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1451/references" }, { "name": "ADV-2008-1452", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1452/references" }, { "name": "MDVSA-2008:167", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167" }, { "name": "USN-618-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-618-1" }, { "name": "30982", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30982" }, { "name": "29076", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29076" }, { "name": "30116", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30116" }, { "name": "RHSA-2008:0233", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0233.html" }, { "name": "30110", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30110" }, { "name": "DSA-1575", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1575" }, { "name": "oval:org.mitre.oval:def:10065", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065" }, { "name": "FEDORA-2008-3873", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html" }, { "name": "ADV-2008-2222", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2222/references" }, { "name": "30515", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30515" }, { "name": "USN-614-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/614-1/" }, { "name": "1019974", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019974" }, { "name": "MDVSA-2008:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" }, { "name": "30101", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30101" }, { "name": "30164", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30164" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0162" }, { "name": "30108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30108" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4" }, { "name": "30252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30252" }, { "name": "FEDORA-2008-4043", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html" }, { "name": "RHSA-2008:0211", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html" }, { "name": "FEDORA-2008-3949", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html" }, { "name": "30769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30769" }, { "name": "30077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30077" }, { "name": "[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html" }, { "name": "linux-kernel-fcntlsetlk-dos(42242)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42242" }, { "name": "MDVSA-2008:104", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:104" }, { "name": "30260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30260" }, { "name": "SUSE-SA:2008:030", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html" }, { "name": "31246", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31246" }, { "name": "30818", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30818" }, { "name": "30112", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30112" }, { "name": "SUSE-SA:2008:032", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-05-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \"re-ordered access to the descriptor table.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "30276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30276" }, { "name": "30962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30962" }, { "name": "SUSE-SA:2008:038", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html" }, { "name": "20080507 rPSA-2008-0162-1 kernel", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/491740/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2518" }, { "name": "SUSE-SA:2008:035", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html" }, { "name": "RHSA-2008:0237", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0237.html" }, { "name": "ADV-2008-1451", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1451/references" }, { "name": "ADV-2008-1452", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1452/references" }, { "name": "MDVSA-2008:167", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167" }, { "name": "USN-618-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-618-1" }, { "name": "30982", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30982" }, { "name": "29076", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29076" }, { "name": "30116", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30116" }, { "name": "RHSA-2008:0233", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0233.html" }, { "name": "30110", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30110" }, { "name": "DSA-1575", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1575" }, { "name": "oval:org.mitre.oval:def:10065", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065" }, { "name": "FEDORA-2008-3873", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html" }, { "name": "ADV-2008-2222", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2222/references" }, { "name": "30515", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30515" }, { "name": "USN-614-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/614-1/" }, { "name": "1019974", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019974" }, { "name": "MDVSA-2008:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" }, { "name": "30101", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30101" }, { "name": "30164", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30164" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0162" }, { "name": "30108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30108" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4" }, { "name": "30252", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30252" }, { "name": "FEDORA-2008-4043", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html" }, { "name": "RHSA-2008:0211", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html" }, { "name": "FEDORA-2008-3949", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html" }, { "name": "30769", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30769" }, { "name": "30077", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30077" }, { "name": "[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html" }, { "name": "linux-kernel-fcntlsetlk-dos(42242)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42242" }, { "name": "MDVSA-2008:104", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:104" }, { "name": "30260", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30260" }, { "name": "SUSE-SA:2008:030", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html" }, { "name": "31246", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31246" }, { "name": "30818", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30818" }, { "name": "30112", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30112" }, { "name": "SUSE-SA:2008:032", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-1669", "datePublished": "2008-05-08T00:00:00", "dateReserved": "2008-04-03T00:00:00", "dateUpdated": "2024-08-07T08:32:01.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-1669\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-05-08T00:20:00.000\",\"lastModified\":\"2018-10-30T16:26:20.390\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \\\"re-ordered access to the descriptor table.\\\"\"},{\"lang\":\"es\",\"value\":\"El kernel de Linux en versiones posteriores a la 2.6.25.2, no aplica determinados mecanismos de protecci\u00f3n para la funcionalidad fcntl, la cual permite a usuarios locales (1) ejecutar c\u00f3digo en paralelo o (2) explotar una condici\u00f3n de carrera (race condition) para obtener un \u201cacceso re-ordenado a la tabla descriptor\u201d\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":6.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":true,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-362\"},{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BCA84E2-AC4A-430D-8A30-E660D2A232A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*\",\"matchCriteriaId\":\"2255842B-34CD-4062-886C-37161A065703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0ED322D-004C-472E-A37F-89B78C55FE5B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*\",\"matchCriteriaId\":\"412F7334-C46B-4F61-B38A-2CA56B498151\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5967AF83-798D-4B1E-882A-5737FFC859C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A90D2123-D55B-4104-8D82-5B6365AA3B77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCCDFD49-D402-420E-92F5-20445A0FE139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A073700-E8A9-4F76-9265-2BE0D5AC9909\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*\",\"matchCriteriaId\":\"8877D178-1655-46E9-8F5A-2DD576601F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D55059C-B867-4E0F-B29C-9CD2C86915A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*\",\"matchCriteriaId\":\"8358E965-3689-4B05-8470-C4A1463FA0E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2A55C17-C530-4898-BC95-DE4D495F0D7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C14A949-E2B8-4100-8ED4-645CB996B08A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"81941077-0011-4272-A8C7-21D0AFE7DECB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB445E3E-CCBD-4737-BE30-841B9A79D558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B2EDDD7-5B3E-45AA-BC42-A6FF516B8F57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"02F89C7A-24F2-4518-A605-78A5B7056A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C43BA02-0686-42F0-B901-4CB88459E2D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5301E27-8021-467C-A9A2-AF2137EF0299\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"59393187-1D1E-45CD-BE0E-385F978E4834\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0CCDF6B-0365-4553-B161-3F6D68A58F72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9B2BB71-0489-40F6-9CB6-A95B96E92106\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"842ECCE2-60F0-41C0-9EAA-A43AF97F61AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79787868-2D77-4B55-AD61-C2B357CCE047\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"05F0391C-D4CC-4652-A24C-DC47F4C3DC91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"56340FF9-EE77-4EB3-9720-240FAAEF39F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"79EB0E94-6AE8-4703-96BD-B927E0F2893F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B3F27D3-8F1D-4576-A584-1E2059CC67B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A1F1242-0F07-4D81-9175-3BA5B2C7B564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECBCF2E-95B3-4BE9-9B93-6390AB578C7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CF4EC75-06A2-4BD4-A39A-183F00C46E11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB5D260C-AE1C-47E9-A88C-B9C2B4349249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0934C49-5F88-4189-BD88-2F32C39C2F25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFC3618C-FBE8-4F7C-BECE-F2CDDF785599\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6501752-2595-4412-9140-C78EB9FD41CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA9958C6-AB7D-4B67-9AA7-42B628CBC391\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"14B0A230-4054-4483-A3A7-9A5A286C7552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D78F881-DB3A-423A-8DAD-314645B2B3EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D77D4CC4-7008-4E6F-A8CA-62DA244BB3AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C16E3D04-EC66-41FD-9CFA-FE0C21952CAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F90242EF-048B-4539-AA41-87AA84875A9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C4E9325-2A70-4E15-9AAF-5588BF218055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"01402A85-B681-4DE0-B7BB-F52567DA29E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"70D1E088-5A9B-4CBF-A4FF-969201942CCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"455E647F-73DD-400A-AA19-3D93FE2E57AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABEBD63E-6194-4CB4-A1CE-E4FBB6F0A6E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B812DFE2-6FFA-4D31-839C-0CCB2B1310EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC106BDA-2EA4-41A2-AA01-6352A5C255B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB515243-7519-4CA4-9267-D9A6798CBC49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B672E1B6-E8E9-473F-853F-906EA56D712E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EA23C4F-0848-4680-ACB0-CBC57D3F8C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDE1E92-C64D-4A3B-95A2-384BD772B28B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F727CD3-D3C2-4648-9EC5-092DF3F73B13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B130EB7-A951-4717-A906-E2F602F7B69F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1765065-ABE5-478C-9ACC-EFFA8E4A7043\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D90502F-EC45-4ADC-9428-B94346DA660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8DE0233-BE28-4C0A-B9FB-2157F41F8D4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2422569B-02ED-4028-83D8-D778657596B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E66E4653-1A55-4827-888B-E0776E32ED28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8994CB-7F94-43FB-8B84-06AEBB34EAE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"95DD4647-564E-4067-A945-F52232C0A33A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD39A7A-9172-4B85-B8FE-CEB94207A897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DE32C2-5B07-4812-9F88-000F5FB000C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EED3D5-8F89-4B7F-A34B-52274B1A754F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F87AA89-F377-4BEB-B69F-809F5DA6176C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C27AF62E-A026-43E9-89E6-CD807CE9DF51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C2AE0E-DAE8-4443-B33F-6ABA9019AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D343B121-C007-49F8-9DE8-AA05CE58FF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7936B7EE-9CD1-4698-AD67-C619D0171A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0370A2-0A23-4E34-A2AC-8D87D051B0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5738D628-0B2D-4F56-9427-2009BFCB6C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E20AD05-586B-4493-9793-3FF8028CF887\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43EBCB4-FCF4-479A-A44D-D913F7F09C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"169446DE-67F8-4738-91FE-ED8058118F80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F76C298-81DC-43E4-8FC9-DC005A2116EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AB349B2-3F78-4197-882B-90ADB3BF645A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AC88830-A9BC-4607-B572-A4B502FC9FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"476CB3A5-D022-4F13-AAEF-CB6A5785516A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CFD5CDD-1709-44C7-82BD-BAFDC46990D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F9225-8A3F-492C-B72B-5EFFB322802C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E23724-2CA4-4211-BB83-38661BE7E6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D7BBB5F-44F7-467F-B934-33ABF744A107\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0478831E-87B2-441F-AEC2-403A35FED1D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6143DC1F-D62E-4DB2-AF43-30A07413D68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"93F0834D-C5EA-4C96-8D6C-3123ECF78F8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1784CBC-BEAF-48E5-95A4-2A4BD5F9F1BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"31523E67-5E4F-43F7-9410-20CB3F287DAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D9F976B-1328-40FE-A1F2-C1DF3F836604\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B627DE3-2702-4EB2-9733-253D315FB594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"10E1B011-8D20-448E-9DD5-023DD30D1FE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A29A4BC-0442-458E-A874-BF0D0F2870FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298266AB-2A36-4606-BF80-2185FC56C4D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2658CA-56C2-494F-AC42-618EC413CBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD34526D-F2CC-44C5-991D-B1E41C327860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F0B900-34E9-4545-B7AE-AF0A4363EACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B36F432D-FED1-4B8D-A458-BEDEEF306AB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"04F25DE0-CA8E-4F57-87A5-C30D89CC9E44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"F87F764B-4097-44FA-B96E-A5DA75E31F7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7025803-C679-44DB-ADEE-864E6CAAD9B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"24B879D6-4631-49A8-9366-75577DFB755D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5B76C21-70C8-4911-A24B-270F876EF7C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25379B32-D898-4E44-A740-978A129B5E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B90F8F2-9549-413D-9676-3EF634D832B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915E64EF-6EEC-4DE2-A285-5F3FCE389645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585BEE46-088A-494E-8E18-03F33F6BBEA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFF35478-B292-4A00-B985-CEEDE8B212C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E85846A-61BE-4896-B4A6-42A7E1DBA515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E3B925-031D-4F6D-915A-A16F0FFA878C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7344B707-6145-48BA-8BC9-9B140A260BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"390B1E09-7014-4A74-834C-806BBEBAF6F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEF02479-2124-4655-A38D-A4793D3B8A1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FB5CF04-B5B6-4DFB-B051-61EDA257019F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A89DC9CD-C06F-4B9B-B376-900E65016296\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"15BED7A7-3E96-43EF-8B6F-3C94897C3AA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C6FCAC4-B6C6-4125-B3AC-F30407AA7738\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"707ECC75-65B6-4B02-BE85-A4804549A2DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BFCEA98-C708-4E1E-B189-E6F96D28F07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B753112-CCDE-4870-AA97-4AAA2946421A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B3AFE7-F4FF-4144-9046-E5926E305A03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7616E197-ACCA-4191-A513-FD48417C7F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE2F94D-E8E0-4BB7-A910-378012580025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66F5AE3B-B701-4579-B44A-0F7A4267852E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EBB1A21-3826-4BC5-A243-AF8F8D1D4728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E60197-56C3-485C-9609-B1C4A0E0FCB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1369C4A-EF3B-4805-9046-ADA38ED940C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC3639E1-B5E4-4DD6-80D4-BA07D192C42D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"54393D69-B368-4296-9798-D81570495C6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6791A801-9E06-47DD-912F-D8594E2F6B3F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE90CCED-3A5B-46E3-A6B0-4865AB786289\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBFF6DE7-6D7C-469A-9B2D-2F6E915F55B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E452E4-45A9-4469-BF69-F40B6598F0EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5751AC4-A60F-42C6-88E5-FC8CFEE6F696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48777A01-8F36-4752-8F7A-1D1686C69A33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42DA6A18-5AA1-4920-94C6-8D0BB73C5352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51F0211-2D3E-4260-AD63-E83AE4EC4AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C4E1245-C6BB-462C-9E27-C608595DAE3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"747F1324-AEFA-496F-9447-12CD13114F60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"795C3B17-687E-4F33-AA99-8FEC16F14693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B81A4DD-2ADE-4455-B517-5E4E0532D5A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BD589CC-666B-4FAA-BCF0-91C484BDDB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD622EE-A840-42E1-B6BF-4AA27D039B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"900D6742-DE0F-45C5-A812-BF84088CB02A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"225CA94C-8C84-4FA6-95D0-160A0016FBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D88ED3C4-64C5-44B2-9F23-E16087046C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03FB31E5-190C-489A-AB30-910D2CC854F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4A781A-4A41-466F-8426-10B40CF8BA1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ED29B3F-456B-4767-8E59-8C19A3B7E1D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6316369-B54A-4E59-A022-E0610353B284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"073C3CE0-E12D-4545-8460-5A1514271D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"670FAA25-A86F-4E04-A3A0-0B3FF6CF9C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB33DEA-13C7-4B36-AB8A-ED680679A071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86DD0FCC-BB12-410D-8C82-AB99C7C5311E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83700989-8820-48DA-A9FE-6A77DF1E8439\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC9F4CEC-7781-468B-B460-4F487B7C6601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67C75A62-8807-4821-9362-1E0D63C0A1B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"894D4812-D62F-489E-8D0E-5E9468CE8EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F92E01-4F08-4364-9E87-FFBC095E32E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9960640-F02D-4E81-A34B-1893D8FD7F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9D00DAD-4F2D-45C7-B87C-85118D9DD855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C398D26-7132-4A6E-9003-77246644451B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EED2DA2-2516-42E9-8A33-0FA64BF51DB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF425F00-41BA-4F59-A0DE-6362A1E9A142\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33577E79-1B6E-406D-A49B-2CEF1754F5D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B21D90E-5172-485E-87AC-F1681604AD7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C41F6822-92BF-43F5-8B3E-8BAF9E9A320D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641EECFD-A985-4026-A53A-10FBE47EAD91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47595F81-2083-4236-A0B0-E2B98DD78402\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CCA5C83-5293-4107-8E6A-85F82ECF2C80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2D0AADC-BC34-40FB-BD69-37981DC8E971\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CA7EAC4-7696-41CE-8EE9-3E39DE226BD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12547B6B-78F1-4426-81CE-5F208794658C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38429E64-276B-46D4-AACD-05349D6F6615\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E89640F8-313B-4A36-A591-36645D1EF838\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE0271F0-41F2-4096-8C91-DAD1A81AF855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A40DCBB-B41B-468E-A918-6EA3F9A125E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"921B6A54-85E3-4867-8EDF-93EB86BAFBD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8A2C6F1-ED7E-4E51-BE72-BD744D554EE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B004CF1-0ACC-441C-9F61-9B20504F4ECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16_rc7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E55F2549-F813-4BD6-8933-6788D898ECB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E86E13B-EC92-47F3-94A9-DB515313011D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"980A6C7D-6175-4A44-8377-74AA7A9FD108\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C226902-04D9-4F32-866C-20225841ECF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6EDD210-6E7B-4BD8-96C2-2C22FEE7DE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"655DB612-AF49-4C17-AFB9-2E33EE8E0572\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE30F34-EE81-4E1E-BF9F-A7A36B78B897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1F65DF2-2794-47B7-9676-CCF150683CC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB3068F-2F64-4BBC-BA3C-FB56A2FBED50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6555D45B-D3B3-4455-AB1E-E513F9FB6139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FA5E262-7825-496F-AA72-0AD6DE6F3C78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C6C01B-4CED-4F37-A415-0603496C27DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E62F6FA-6C96-4AEE-8547-8C2FE1FAD998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE3ACE7A-A600-4ABB-B988-5D59D626DC0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F839622-3DE1-4A16-8BD2-5FA2CBF014D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC47887B-5608-47BE-85EE-563864461915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF39E62B-EAB4-44B0-A421-2A71B7DD8341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"809264F1-763D-4A8F-B206-222332DD8732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A66ED53E-3139-4972-B027-D614BFFB8628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85A3AB7A-1959-4A57-B83D-B2753C43649E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8FB7FA3-727D-4BB9-937C-F4F5DA97FFCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A60B265-5508-4EE0-980A-44BB0966FD7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817C772-D367-4ABE-B835-466D31A6DC89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C667B8E4-64EB-4A05-84FF-B2243DEF757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9484B41A-DFB6-4481-80D8-440C711CEA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D373AF-DE6B-428E-9F0F-F1D220900A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2975DF7-F916-456C-BF7C-2694559E5282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"784EB96E-2FD3-4F77-8DB6-4D6C7A928946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D08CBC56-C820-4513-ABEC-1ABB3EFC3A15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"338BB401-8831-4094-9186-2B3CFA5903D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E32E6BA-AFEF-44A8-B230-87DD043BB222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F69E575B-BD1A-4E50-8D6F-131D5E08058E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20F6269B-5F6B-4413-B14D-7AE5442E4CCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"189D1246-F975-4411-A58B-343ED90485FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B914F7F-C6BD-4527-B1E9-7FD1E337A18C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EC9FCA-D17D-4CB9-B925-E8F8B68F8FCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"179147E4-5247-451D-9409-545D661BC158\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ED4E9DD-DDAD-46A8-9AD2-9CAE406F7575\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D97ED16-D6B7-4445-889C-4D6DE2EDC49A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2C2D5D4-9A4B-4CDF-8D71-D22EB5E97D5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFFB2843-A867-48EC-97D7-B106C7BBAED0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6554469E-F6AE-4EB0-880E-CBFD196FEE31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F99CFC1-DCCE-47B9-98EF-84AEDAECE02E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20367B0-F722-4442-8B59-ABB0FEDB8CC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6940324-0383-4510-BA55-770E0A6B80B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB1E1A8B-6FA1-45AD-B034-EC34884527DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3313D5-52E8-49B3-B145-170D9A26DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D3A5FD5-4C42-4B00-8473-D5650FAED9C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"480F035A-A59D-4113-A246-DF108BB2F591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30D39E29-B2A0-4075-84AF-994C27AB0A68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19879317-B067-45DA-B497-21EBDDDC2521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D220C745-28AD-4D04-B2D2-A090D229206E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC5B3A6-6CD5-448D-B910-3BAD15FDC3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4AF8895-7BF8-458E-B2BB-68699AABC023\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA768A9D-6C63-405E-9D14-5D68F8E93A91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF495E58-DA6C-402D-B381-4929CB8A502B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA794BE8-1A22-4BF8-AB79-53E7BCE60D9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A591301C-C30F-44AC-90F0-709A18AA96E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7D2606B-00A6-4FA3-A00D-B1E8A80B947C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"610A93BB-70E3-4BF1-83E8-8A7388477F44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821BD11F-3C6A-4424-BC9B-DFD786248B07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50B422D1-6C6E-4359-A169-3EED78A1CF40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8CBD2D9-3765-40B2-A056-D71BE750CC01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8F4D967-ED04-42EA-8B3E-36301D39D651\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C498EE89-7F07-4B1E-90E6-5897E6B04670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*\",\"matchCriteriaId\":\"708656AF-92AE-4EAF-AF19-F457DB04ADB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B263AB8-74A4-4C73-915C-A02724C24B45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*\",\"matchCriteriaId\":\"A96D739B-9E8B-4D2F-9DED-4C9B313473CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ACDEFEE-B946-4232-8BD5-A9F7AA84ED85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"247E13CB-9B11-4B64-80AD-C0F8482CCC0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"903FE5D3-A9FB-466D-833B-448233BB0803\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"958EDC43-0848-4D93-9D07-6A085A5940B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD35F21D-0A28-4C14-BCF5-8EDA760701C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"3AAD8BE9-A05B-40E8-80DF-0B2878968BD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD2E9DC-2876-4515-BCE6-DDD0CC6A5708\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F19064-CFBF-4B3C-A0A1-CE62265CD592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD3F0CEC-B8FA-47E3-BA3E-182F43D3DA86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB759752-DC19-4750-838B-056063EFDC5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615BDD1D-36AA-4976-909B-F0F66BF1090C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D123AAFE-3F17-45C4-9382-BA392FD022C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8A26D6-1BDA-45F0-8F7C-F95986050E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F320FA9F-C13D-4AA3-B838-A0E5D63E6A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B179CF1D-084D-4B21-956F-E55AC6BDE026\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1B4877-286A-44B5-9C5C-0403F75B2BAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"432CA976-6EFA-4D34-B5EA-CD772D067F93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E476195-657E-416E-BC16-44A18B06A133\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF566DA-0F04-48DA-AA40-565979C55328\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E249774-CE05-43D5-A5A3-7CCE24BB2AD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D42BA44-C69B-4170-9867-CABF93CA9BD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5140380C-71BD-464F-AE53-1814C2653056\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B18EC0A7-8616-4039-B98B-E1216E035B05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22FB141B-FA2A-435D-8937-83FC0669CB20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C59131C8-F66A-4380-9F6E-3FC14C7C8562\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5421616-4BF5-4269-8996-C3D2BA6AE2A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23FC6CE2-8717-4558-A309-A441D322F00E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"311BE336-7BB2-47C0-AED5-3DEA706C206F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AAC2E9D-0E82-4866-9046-ADD448418198\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67F2047A-5F17-4B59-9075-41A5DC5C1CD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13673DF5-09B1-40C8-AC54-A447DE8AB01E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A12DE15-E192-4B90-ADB7-A886B3746DD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF6588E7-F4FA-40F5-8945-FC7B6094376E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52152F5A-1833-4490-A373-9C547B90B0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B64A095E-5E97-445E-B435-F09983CC0E7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8035F93-9DEE-4B92-ABAA-4ABE0B71BF41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EE92406-DBF3-463E-8A51-F9679E851FDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C60D19B-ED9B-443C-9D49-002ABD381119\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71295664-89EC-4BB3-9F86-B1DDA20FAC5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37BE853A-BA6F-4A70-B166-E34441F0B7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"608FDE1E-B02A-45A2-8877-0E52A5BD0963\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2008/000023.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30077\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30101\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30108\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30110\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30112\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30116\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30164\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30252\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30260\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30276\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30515\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30769\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30818\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30962\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/30982\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/31246\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0162\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1575\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:104\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:105\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:167\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0211.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0233.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0237.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/491740/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/29076\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.securitytracker.com/id?1019974\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-618-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1451/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/1452/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2008/2222/references\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/42242\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://issues.rpath.com/browse/RPL-2518\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://usn.ubuntu.com/614-1/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html\",\"source\":\"secalert@redhat.com\"}]}}" } }
ghsa-mv22-g92p-cq46
Vulnerability from github
Published
2022-05-01 23:42
Modified
2022-05-01 23:42
Details
Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain "re-ordered access to the descriptor table."
{ "affected": [], "aliases": [ "CVE-2008-1669" ], "database_specific": { "cwe_ids": [ "CWE-94" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-05-08T00:20:00Z", "severity": "MODERATE" }, "details": "Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \"re-ordered access to the descriptor table.\"", "id": "GHSA-mv22-g92p-cq46", "modified": "2022-05-01T23:42:23Z", "published": "2022-05-01T23:42:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42242" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-2518" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065" }, { "type": "WEB", "url": "https://usn.ubuntu.com/614-1" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html" }, { "type": "WEB", "url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/30077" }, { "type": "WEB", "url": "http://secunia.com/advisories/30101" }, { "type": "WEB", "url": "http://secunia.com/advisories/30108" }, { "type": "WEB", "url": "http://secunia.com/advisories/30110" }, { "type": "WEB", "url": "http://secunia.com/advisories/30112" }, { "type": "WEB", "url": "http://secunia.com/advisories/30116" }, { "type": "WEB", "url": "http://secunia.com/advisories/30164" }, { "type": "WEB", "url": "http://secunia.com/advisories/30252" }, { "type": "WEB", "url": "http://secunia.com/advisories/30260" }, { "type": "WEB", "url": "http://secunia.com/advisories/30276" }, { "type": "WEB", "url": "http://secunia.com/advisories/30515" }, { "type": "WEB", "url": "http://secunia.com/advisories/30769" }, { "type": "WEB", "url": "http://secunia.com/advisories/30818" }, { "type": "WEB", "url": "http://secunia.com/advisories/30962" }, { "type": "WEB", "url": "http://secunia.com/advisories/30982" }, { "type": "WEB", "url": "http://secunia.com/advisories/31246" }, { "type": "WEB", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0162" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1575" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:104" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0233.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0237.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/491740/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/29076" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1019974" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-618-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1451/references" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1452/references" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/2222/references" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2008_0233
Vulnerability from csaf_redhat
Published
2008-05-07 07:39
Modified
2024-11-05 16:53
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* the absence of a protection mechanism when attempting to access a
critical section of code has been found in the Linux kernel open file
descriptors control mechanism, fcntl. This could allow a local unprivileged
user to simultaneously execute code, which would otherwise be protected
against parallel execution. As well, a race condition when handling locks
in the Linux kernel fcntl functionality, may have allowed a process
belonging to a local unprivileged user to gain re-ordered access to the
descriptor table. (CVE-2008-1669, Important)
* a possible hypervisor panic was found in the Linux kernel. A privileged
user of a fully virtualized guest could initiate a stress-test File
Transfer Protocol (FTP) transfer between the guest and the hypervisor,
possibly leading to hypervisor panic. (CVE-2008-1619, Important)
* the absence of a protection mechanism when attempting to access a
critical section of code, as well as a race condition, have been found
in the Linux kernel file system event notifier, dnotify. This could allow a
local unprivileged user to get inconsistent data, or to send arbitrary
signals to arbitrary system processes. (CVE-2008-1375, Important)
Red Hat would like to thank Nick Piggin for responsibly disclosing the
following issue:
* when accessing kernel memory locations, certain Linux kernel drivers
registering a fault handler did not perform required range checks. A local
unprivileged user could use this flaw to gain read or write access to
arbitrary kernel memory, or possibly cause a kernel crash.
(CVE-2008-0007, Important)
* the absence of sanity-checks was found in the hypervisor block backend
driver, when running 32-bit paravirtualized guests on a 64-bit host. The
number of blocks to be processed per one request from guest to host, or
vice-versa, was not checked for its maximum value, which could have allowed
a local privileged user of the guest operating system to cause a denial of
service. (CVE-2007-5498, Important)
* it was discovered that the Linux kernel handled string operations in the
opposite way to the GNU Compiler Collection (GCC). This could allow a local
unprivileged user to cause memory corruption. (CVE-2008-1367, Low)
As well, these updated packages fix the following bugs:
* on IBM System z architectures, when running QIOASSIST enabled QDIO
devices in an IBM z/VM environment, the output queue stalled under heavy
load. This caused network performance to degrade, possibly causing network
hangs and outages.
* multiple buffer overflows were discovered in the neofb video driver. It
was not possible for an unprivileged user to exploit these issues, and as
such, they have not been handled as security issues.
* when running Microsoft Windows in a HVM, a bug in vmalloc/vfree caused
network performance to degrade.
* on certain architectures, a bug in the libATA sata_nv driver may have
caused infinite reboots, and an "ata1: CPB flags CMD err flags 0x11" error.
* repeatedly hot-plugging a PCI Express card may have caused "Bad DLLP"
errors.
* a NULL pointer dereference in NFS, which may have caused applications to
crash, has been resolved.
* when attempting to kexec reboot, either manually or via a panic-triggered
kdump, the Unisys ES7000/one hanged after rebooting in the new kernel,
after printing the "Memory: 32839688k/33685504k available" line.
Red Hat Enterprise Linux 5 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code has been found in the Linux kernel open file\ndescriptors control mechanism, fcntl. This could allow a local unprivileged\nuser to simultaneously execute code, which would otherwise be protected\nagainst parallel execution. As well, a race condition when handling locks\nin the Linux kernel fcntl functionality, may have allowed a process\nbelonging to a local unprivileged user to gain re-ordered access to the\ndescriptor table. (CVE-2008-1669, Important)\n\n* a possible hypervisor panic was found in the Linux kernel. A privileged\nuser of a fully virtualized guest could initiate a stress-test File\nTransfer Protocol (FTP) transfer between the guest and the hypervisor,\npossibly leading to hypervisor panic. (CVE-2008-1619, Important)\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code, as well as a race condition, have been found\nin the Linux kernel file system event notifier, dnotify. This could allow a\nlocal unprivileged user to get inconsistent data, or to send arbitrary\nsignals to arbitrary system processes. (CVE-2008-1375, Important)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\nfollowing issue:\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* the absence of sanity-checks was found in the hypervisor block backend\ndriver, when running 32-bit paravirtualized guests on a 64-bit host. The\nnumber of blocks to be processed per one request from guest to host, or\nvice-versa, was not checked for its maximum value, which could have allowed\na local privileged user of the guest operating system to cause a denial of\nservice. (CVE-2007-5498, Important)\n\n* it was discovered that the Linux kernel handled string operations in the\nopposite way to the GNU Compiler Collection (GCC). This could allow a local\nunprivileged user to cause memory corruption. (CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs:\n\n* on IBM System z architectures, when running QIOASSIST enabled QDIO\ndevices in an IBM z/VM environment, the output queue stalled under heavy\nload. This caused network performance to degrade, possibly causing network\nhangs and outages.\n\n* multiple buffer overflows were discovered in the neofb video driver. It\nwas not possible for an unprivileged user to exploit these issues, and as\nsuch, they have not been handled as security issues.\n\n* when running Microsoft Windows in a HVM, a bug in vmalloc/vfree caused\nnetwork performance to degrade.\n\n* on certain architectures, a bug in the libATA sata_nv driver may have\ncaused infinite reboots, and an \"ata1: CPB flags CMD err flags 0x11\" error.\n\n* repeatedly hot-plugging a PCI Express card may have caused \"Bad DLLP\"\nerrors.\n\n* a NULL pointer dereference in NFS, which may have caused applications to\ncrash, has been resolved.\n\n* when attempting to kexec reboot, either manually or via a panic-triggered\nkdump, the Unisys ES7000/one hanged after rebooting in the new kernel,\nafter printing the \"Memory: 32839688k/33685504k available\" line.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0233", "url": "https://access.redhat.com/errata/RHSA-2008:0233" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "369531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=369531" }, { "category": "external", "summary": "412071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=412071" }, { "category": "external", "summary": "427400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427400" }, { "category": "external", "summary": "428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "433616", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433616" }, { "category": "external", "summary": "433617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433617" }, { "category": "external", "summary": "437312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437312" }, { "category": "external", "summary": "437770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437770" }, { "category": "external", "summary": "439754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439754" }, { "category": "external", "summary": "440438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440438" }, { "category": "external", "summary": "440447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440447" }, { "category": "external", "summary": "442922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442922" }, { "category": "external", "summary": "443433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443433" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0233.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:53:57+00:00", "generator": { "date": "2024-11-05T16:53:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0233", "initial_release_date": "2008-05-07T07:39:00+00:00", "revision_history": [ { "date": "2008-05-07T07:39:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-05-07T03:47:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:53:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-53.1.19.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.19.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-xen-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-53.1.19.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.19.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-53.1.19.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-PAE-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-53.1.19.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-53.1.19.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-debug-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.19.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.19.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.19.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-devel-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.19.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-53.1.19.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.19.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-53.1.19.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.i386", "product_id": "kernel-headers-0:2.6.18-53.1.19.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.19.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.19.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-53.1.19.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.19.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.19.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-53.1.19.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.19.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.19.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-53.1.19.el5.x86_64", "product": { "name": "kernel-0:2.6.18-53.1.19.el5.x86_64", "product_id": "kernel-0:2.6.18-53.1.19.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.19.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.19.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-53.1.19.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.19.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-53.1.19.el5.src", "product": { "name": "kernel-0:2.6.18-53.1.19.el5.src", "product_id": "kernel-0:2.6.18-53.1.19.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.19.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-53.1.19.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-53.1.19.el5.noarch", "product_id": "kernel-doc-0:2.6.18-53.1.19.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-53.1.19.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-53.1.19.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.19.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.19.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.19.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-53.1.19.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-53.1.19.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.19.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.19.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-53.1.19.el5.ppc64", "product": { "name": "kernel-0:2.6.18-53.1.19.el5.ppc64", "product_id": "kernel-0:2.6.18-53.1.19.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.19.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.19.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.19.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc", "product_id": "kernel-headers-0:2.6.18-53.1.19.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.19.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.19.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-53.1.19.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-53.1.19.el5.ia64", "product_id": "kernel-xen-0:2.6.18-53.1.19.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-53.1.19.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.19.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-53.1.19.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.ia64", "product_id": "kernel-headers-0:2.6.18-53.1.19.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.19.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-53.1.19.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-53.1.19.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.ia64", "product_id": "kernel-debug-0:2.6.18-53.1.19.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.19.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.19.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-53.1.19.el5.ia64", "product": { "name": "kernel-0:2.6.18-53.1.19.el5.ia64", "product_id": "kernel-0:2.6.18-53.1.19.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.19.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-53.1.19.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.ia64", "product_id": "kernel-devel-0:2.6.18-53.1.19.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.19.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-53.1.19.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.19.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.19.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.19.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-53.1.19.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.s390x", "product_id": "kernel-headers-0:2.6.18-53.1.19.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.19.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-53.1.19.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.s390x", "product_id": "kernel-debug-0:2.6.18-53.1.19.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.19.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.19.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-53.1.19.el5.s390x", "product": { "name": "kernel-0:2.6.18-53.1.19.el5.s390x", "product_id": "kernel-0:2.6.18-53.1.19.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.19.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-53.1.19.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.s390x", "product_id": "kernel-devel-0:2.6.18-53.1.19.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.19.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.19.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.19.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-53.1.19.el5.src" }, "product_reference": "kernel-0:2.6.18-53.1.19.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-53.1.19.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-53.1.19.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.19.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-53.1.19.el5.src" }, "product_reference": "kernel-0:2.6.18-53.1.19.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-53.1.19.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-53.1.19.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5498", "discovery_date": "2007-11-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "369531" } ], "notes": [ { "category": "description", "text": "The Xen hypervisor block backend driver for Linux kernel 2.6.18, when running on a 64-bit host with a 32-bit paravirtualized guest, allows local privileged users in the guest OS to cause a denial of service (host OS crash) via a request that specifies a large number of blocks.", "title": "Vulnerability description" }, { "category": "summary", "text": "missing sanity check in xen block backend driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-0:2.6.18-53.1.19.el5.src", "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-0:2.6.18-53.1.19.el5.src", "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5498" }, { "category": "external", "summary": "RHBZ#369531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=369531" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5498", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5498" } ], "release_date": "2008-04-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T07:39:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-0:2.6.18-53.1.19.el5.src", "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-0:2.6.18-53.1.19.el5.src", "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0233" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "missing sanity check in xen block backend driver" }, { "acknowledgments": [ { "names": [ "Nick Piggin" ] } ], "cve": "CVE-2008-0007", "discovery_date": "2008-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "428961" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient range checks in fault handlers with mremap", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-0:2.6.18-53.1.19.el5.src", "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-0:2.6.18-53.1.19.el5.src", "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0007" }, { "category": "external", "summary": "RHBZ#428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0007" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007" } ], "release_date": "2008-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T07:39:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-0:2.6.18-53.1.19.el5.src", "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-0:2.6.18-53.1.19.el5.src", "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0233" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: insufficient range checks in fault handlers with mremap" }, { "cve": "CVE-2008-1367", "discovery_date": "2008-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "437312" } ], "notes": [ { "category": "description", "text": "gcc 4.3.x does not generate a cld instruction while compiling functions used for string manipulation such as memcpy and memmove on x86 and i386, which can prevent the direction flag (DF) from being reset in violation of ABI conventions and cause data to be copied in the wrong direction during signal handling in the Linux kernel, which might allow context-dependent attackers to trigger memory corruption. NOTE: this issue was originally reported for CPU consumption in SBCL.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel doesn\u0027t clear DF for signal handlers", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-0:2.6.18-53.1.19.el5.src", "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-0:2.6.18-53.1.19.el5.src", "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1367" }, { "category": "external", "summary": "RHBZ#437312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437312" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1367", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1367" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1367", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1367" } ], "release_date": "2008-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T07:39:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-0:2.6.18-53.1.19.el5.src", "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-0:2.6.18-53.1.19.el5.src", "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0233" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel doesn\u0027t clear DF for signal handlers" }, { "cve": "CVE-2008-1375", "discovery_date": "2008-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "439754" } ], "notes": [ { "category": "description", "text": "Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in dnotify (local DoS, local roothole possible)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-0:2.6.18-53.1.19.el5.src", "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-0:2.6.18-53.1.19.el5.src", "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1375" }, { "category": "external", "summary": "RHBZ#439754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1375", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1375" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1375", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1375" } ], "release_date": "2008-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T07:39:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-0:2.6.18-53.1.19.el5.src", "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-0:2.6.18-53.1.19.el5.src", "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0233" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition in dnotify (local DoS, local roothole possible)" }, { "cve": "CVE-2008-1619", "discovery_date": "2008-01-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "437770" } ], "notes": [ { "category": "description", "text": "The ssm_i emulation in Xen 5.1 on IA64 architectures allows attackers to cause a denial of service (dom0 panic) via certain traffic, as demonstrated using an FTP stress test tool.", "title": "Vulnerability description" }, { "category": "summary", "text": "[xen-ia64] Dom0 panic while we run ftp test tool between HVM and Dom0.", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-0:2.6.18-53.1.19.el5.src", "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-0:2.6.18-53.1.19.el5.src", "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1619" }, { "category": "external", "summary": "RHBZ#437770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437770" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1619", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1619" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1619", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1619" } ], "release_date": "2008-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T07:39:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-0:2.6.18-53.1.19.el5.src", "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-0:2.6.18-53.1.19.el5.src", "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0233" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "[xen-ia64] Dom0 panic while we run ftp test tool between HVM and Dom0." }, { "cve": "CVE-2008-1669", "discovery_date": "2008-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "443433" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \"re-ordered access to the descriptor table.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-0:2.6.18-53.1.19.el5.src", "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-0:2.6.18-53.1.19.el5.src", "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1669" }, { "category": "external", "summary": "RHBZ#443433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443433" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1669", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1669" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669" } ], "release_date": "2008-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T07:39:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-0:2.6.18-53.1.19.el5.src", "5Client:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-0:2.6.18-53.1.19.el5.src", "5Server:kernel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.19.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.19.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.19.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.19.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0233" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c" } ] }
rhsa-2008_0211
Vulnerability from csaf_redhat
Published
2008-05-07 06:56
Modified
2024-11-05 16:53
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 3.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* the absence of a protection mechanism when attempting to access a
critical section of code has been found in the Linux kernel open file
descriptors control mechanism, fcntl. This could allow a local unprivileged
user to simultaneously execute code, which would otherwise be protected
against parallel execution. As well, a race condition when handling locks
in the Linux kernel fcntl functionality, may have allowed a process
belonging to a local unprivileged user to gain re-ordered access to the
descriptor table. (CVE-2008-1669, Important)
* the absence of a protection mechanism when attempting to access a
critical section of code, as well as a race condition, have been found in
the Linux kernel file system event notifier, dnotify. This could allow a
local unprivileged user to get inconsistent data, or to send arbitrary
signals to arbitrary system processes. (CVE-2008-1375, Important)
Red Hat would like to thank Nick Piggin for responsibly disclosing the
following issue:
* when accessing kernel memory locations, certain Linux kernel drivers
registering a fault handler did not perform required range checks. A local
unprivileged user could use this flaw to gain read or write access to
arbitrary kernel memory, or possibly cause a kernel crash.
(CVE-2008-0007, Important)
* a flaw was found when performing asynchronous input or output operations
on a FIFO special file. A local unprivileged user could use this flaw to
cause a kernel panic. (CVE-2007-5001, Important)
* a flaw was found in the way core dump files were created. If a local user
could get a root-owned process to dump a core file into a directory, which
the user has write access to, they could gain read access to that core
file. This could potentially grant unauthorized access to sensitive
information. (CVE-2007-6206, Moderate)
* a buffer overflow was found in the Linux kernel ISDN subsystem. A local
unprivileged user could use this flaw to cause a denial of service.
(CVE-2007-6151, Moderate)
* a race condition found in the mincore system core could allow a local
user to cause a denial of service (system hang). (CVE-2006-4814, Moderate)
* it was discovered that the Linux kernel handled string operations in the
opposite way to the GNU Compiler Collection (GCC). This could allow a local
unprivileged user to cause memory corruption. (CVE-2008-1367, Low)
As well, these updated packages fix the following bugs:
* a bug, which caused long delays when unmounting mounts containing a large
number of unused dentries, has been resolved.
* in the previous kernel packages, the kernel was unable to handle certain
floating point instructions on Itanium(R) architectures.
* on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not
flushed correctly, which caused machine check errors.
Red Hat Enterprise Linux 3 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues and several bugs\nare now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code has been found in the Linux kernel open file\ndescriptors control mechanism, fcntl. This could allow a local unprivileged\nuser to simultaneously execute code, which would otherwise be protected\nagainst parallel execution. As well, a race condition when handling locks\nin the Linux kernel fcntl functionality, may have allowed a process\nbelonging to a local unprivileged user to gain re-ordered access to the\ndescriptor table. (CVE-2008-1669, Important)\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code, as well as a race condition, have been found in\nthe Linux kernel file system event notifier, dnotify. This could allow a\nlocal unprivileged user to get inconsistent data, or to send arbitrary\nsignals to arbitrary system processes. (CVE-2008-1375, Important)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\nfollowing issue:\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* a flaw was found when performing asynchronous input or output operations\non a FIFO special file. A local unprivileged user could use this flaw to\ncause a kernel panic. (CVE-2007-5001, Important)\n\n* a flaw was found in the way core dump files were created. If a local user\ncould get a root-owned process to dump a core file into a directory, which\nthe user has write access to, they could gain read access to that core\nfile. This could potentially grant unauthorized access to sensitive\ninformation. (CVE-2007-6206, Moderate)\n\n* a buffer overflow was found in the Linux kernel ISDN subsystem. A local\nunprivileged user could use this flaw to cause a denial of service.\n(CVE-2007-6151, Moderate)\n\n* a race condition found in the mincore system core could allow a local\nuser to cause a denial of service (system hang). (CVE-2006-4814, Moderate)\n\n* it was discovered that the Linux kernel handled string operations in the\nopposite way to the GNU Compiler Collection (GCC). This could allow a local\nunprivileged user to cause memory corruption. (CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs:\n\n* a bug, which caused long delays when unmounting mounts containing a large\nnumber of unused dentries, has been resolved.\n\n* in the previous kernel packages, the kernel was unable to handle certain\nfloating point instructions on Itanium(R) architectures.\n\n* on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not\nflushed correctly, which caused machine check errors.\n\nRed Hat Enterprise Linux 3 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0211", "url": "https://access.redhat.com/errata/RHSA-2008:0211" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "306971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971" }, { "category": "external", "summary": "326251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=326251" }, { "category": "external", "summary": "396861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861" }, { "category": "external", "summary": "413731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=413731" }, { "category": "external", "summary": "425111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111" }, { "category": "external", "summary": "428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "437312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437312" }, { "category": "external", "summary": "439754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439754" }, { "category": "external", "summary": "443433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443433" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0211.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:53:58+00:00", "generator": { "date": "2024-11-05T16:53:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0211", "initial_release_date": "2008-05-07T06:56:00+00:00", "revision_history": [ { "date": "2008-05-07T06:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-05-07T03:03:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:53:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-57.EL.ia64", "product": { "name": "kernel-doc-0:2.4.21-57.EL.ia64", "product_id": "kernel-doc-0:2.4.21-57.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-57.EL.ia64", "product": { "name": "kernel-unsupported-0:2.4.21-57.EL.ia64", "product_id": "kernel-unsupported-0:2.4.21-57.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-57.EL.ia64", "product": { "name": "kernel-0:2.4.21-57.EL.ia64", "product_id": "kernel-0:2.4.21-57.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-57.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ia64", "product_id": "kernel-debuginfo-0:2.4.21-57.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-57.EL.ia64", "product": { "name": "kernel-source-0:2.4.21-57.EL.ia64", "product_id": "kernel-source-0:2.4.21-57.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-57.EL.x86_64", "product": { "name": "kernel-doc-0:2.4.21-57.EL.x86_64", "product_id": "kernel-doc-0:2.4.21-57.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-57.EL.x86_64", "product": { "name": "kernel-unsupported-0:2.4.21-57.EL.x86_64", "product_id": "kernel-unsupported-0:2.4.21-57.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "product": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "product_id": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-57.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-57.EL.x86_64", "product": { "name": "kernel-0:2.4.21-57.EL.x86_64", "product_id": "kernel-0:2.4.21-57.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64", "product_id": "kernel-debuginfo-0:2.4.21-57.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-57.EL.x86_64", "product": { "name": "kernel-smp-0:2.4.21-57.EL.x86_64", "product_id": "kernel-smp-0:2.4.21-57.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-57.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-57.EL.x86_64", "product": { "name": "kernel-source-0:2.4.21-57.EL.x86_64", "product_id": "kernel-source-0:2.4.21-57.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-57.EL.ia32e", "product": { "name": "kernel-unsupported-0:2.4.21-57.EL.ia32e", "product_id": "kernel-unsupported-0:2.4.21-57.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-57.EL.ia32e", "product": { "name": "kernel-0:2.4.21-57.EL.ia32e", "product_id": "kernel-0:2.4.21-57.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e", "product": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e", "product_id": "kernel-debuginfo-0:2.4.21-57.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ia32e" } } } ], "category": "architecture", "name": "ia32e" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-57.EL.i386", "product": { "name": "kernel-doc-0:2.4.21-57.EL.i386", "product_id": "kernel-doc-0:2.4.21-57.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-57.EL.i386", "product": { "name": "kernel-debuginfo-0:2.4.21-57.EL.i386", "product_id": "kernel-debuginfo-0:2.4.21-57.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-57.EL.i386", "product": { "name": "kernel-source-0:2.4.21-57.EL.i386", "product_id": "kernel-source-0:2.4.21-57.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-BOOT-0:2.4.21-57.EL.i386", "product": { "name": "kernel-BOOT-0:2.4.21-57.EL.i386", "product_id": "kernel-BOOT-0:2.4.21-57.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-57.EL?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-57.EL.i686", "product": { "name": "kernel-unsupported-0:2.4.21-57.EL.i686", "product_id": "kernel-unsupported-0:2.4.21-57.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.4.21-57.EL.i686", "product": { "name": "kernel-hugemem-0:2.4.21-57.EL.i686", "product_id": "kernel-hugemem-0:2.4.21-57.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-57.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686", "product": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686", "product_id": "kernel-smp-unsupported-0:2.4.21-57.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-57.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-57.EL.i686", "product": { "name": "kernel-0:2.4.21-57.EL.i686", "product_id": "kernel-0:2.4.21-57.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-57.EL.i686", "product": { "name": "kernel-debuginfo-0:2.4.21-57.EL.i686", "product_id": "kernel-debuginfo-0:2.4.21-57.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-57.EL.i686", "product": { "name": "kernel-smp-0:2.4.21-57.EL.i686", "product_id": "kernel-smp-0:2.4.21-57.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-57.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "product": { "name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "product_id": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-57.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-57.EL.athlon", "product": { "name": "kernel-unsupported-0:2.4.21-57.EL.athlon", "product_id": "kernel-unsupported-0:2.4.21-57.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "product": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "product_id": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-57.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-57.EL.athlon", "product": { "name": "kernel-0:2.4.21-57.EL.athlon", "product_id": "kernel-0:2.4.21-57.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-57.EL.athlon", "product": { "name": "kernel-debuginfo-0:2.4.21-57.EL.athlon", "product_id": "kernel-debuginfo-0:2.4.21-57.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-0:2.4.21-57.EL.athlon", "product": { "name": "kernel-smp-0:2.4.21-57.EL.athlon", "product_id": "kernel-smp-0:2.4.21-57.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-57.EL?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-57.EL.src", "product": { "name": "kernel-0:2.4.21-57.EL.src", "product_id": "kernel-0:2.4.21-57.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-57.EL.ppc64", "product": { "name": "kernel-doc-0:2.4.21-57.EL.ppc64", "product_id": "kernel-doc-0:2.4.21-57.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64", "product_id": "kernel-debuginfo-0:2.4.21-57.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-57.EL.ppc64", "product": { "name": "kernel-source-0:2.4.21-57.EL.ppc64", "product_id": "kernel-source-0:2.4.21-57.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "product": { "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "product_id": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-57.EL.ppc64pseries", "product": { "name": "kernel-0:2.4.21-57.EL.ppc64pseries", "product_id": "kernel-0:2.4.21-57.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "product": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "product_id": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ppc64pseries" } } } ], "category": "architecture", "name": "ppc64pseries" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "product": { "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "product_id": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-57.EL.ppc64iseries", "product": { "name": "kernel-0:2.4.21-57.EL.ppc64iseries", "product_id": "kernel-0:2.4.21-57.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-57.EL.s390x", "product": { "name": "kernel-doc-0:2.4.21-57.EL.s390x", "product_id": "kernel-doc-0:2.4.21-57.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-57.EL.s390x", "product": { "name": "kernel-unsupported-0:2.4.21-57.EL.s390x", "product_id": "kernel-unsupported-0:2.4.21-57.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-57.EL.s390x", "product": { "name": "kernel-0:2.4.21-57.EL.s390x", "product_id": "kernel-0:2.4.21-57.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-57.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.4.21-57.EL.s390x", "product_id": "kernel-debuginfo-0:2.4.21-57.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-57.EL.s390x", "product": { "name": "kernel-source-0:2.4.21-57.EL.s390x", "product_id": "kernel-source-0:2.4.21-57.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-57.EL.s390", "product": { "name": "kernel-doc-0:2.4.21-57.EL.s390", "product_id": "kernel-doc-0:2.4.21-57.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-57.EL.s390", "product": { "name": "kernel-unsupported-0:2.4.21-57.EL.s390", "product_id": "kernel-unsupported-0:2.4.21-57.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-57.EL.s390", "product": { "name": "kernel-0:2.4.21-57.EL.s390", "product_id": "kernel-0:2.4.21-57.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-57.EL.s390", "product": { "name": "kernel-debuginfo-0:2.4.21-57.EL.s390", "product_id": "kernel-debuginfo-0:2.4.21-57.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-57.EL.s390", "product": { "name": "kernel-source-0:2.4.21-57.EL.s390", "product_id": "kernel-source-0:2.4.21-57.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-57.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-57.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-57.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-57.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-57.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-57.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-57.EL.src" }, "product_reference": "kernel-0:2.4.21-57.EL.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-BOOT-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-57.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-57.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-57.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-57.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-57.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-57.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-57.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-57.EL.src" }, "product_reference": "kernel-0:2.4.21-57.EL.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-57.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-57.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-57.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-57.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-57.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-57.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-57.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-57.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-57.EL.src" }, "product_reference": "kernel-0:2.4.21-57.EL.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-BOOT-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-57.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-57.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-57.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-57.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-57.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-57.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-57.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-57.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-57.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-57.EL.src" }, "product_reference": "kernel-0:2.4.21-57.EL.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-BOOT-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-57.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-57.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-57.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-57.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-57.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-57.EL.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-4814", "discovery_date": "2006-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "306971" } ], "notes": [ { "category": "description", "text": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel Race condition in mincore can cause \"ps -ef\" to hang", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4814" }, { "category": "external", "summary": "RHBZ#306971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4814", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814" } ], "release_date": "2006-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T06:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0211" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel Race condition in mincore can cause \"ps -ef\" to hang" }, { "cve": "CVE-2007-5001", "discovery_date": "2007-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "326251" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.4.21 allows local users to cause a denial of service (kernel panic) via asynchronous input or output on a FIFO special file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel asynchronous IO on a FIFO kernel panic", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5001" }, { "category": "external", "summary": "RHBZ#326251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=326251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5001", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5001" } ], "release_date": "2008-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T06:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0211" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel asynchronous IO on a FIFO kernel panic" }, { "cve": "CVE-2007-6151", "discovery_date": "2007-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "425111" } ], "notes": [ { "category": "description", "text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "I4L: fix isdn_ioctl memory issue", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6151" }, { "category": "external", "summary": "RHBZ#425111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151" } ], "release_date": "2007-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T06:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0211" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "I4L: fix isdn_ioctl memory issue" }, { "cve": "CVE-2007-6206", "discovery_date": "2004-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "396861" } ], "notes": [ { "category": "description", "text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Issue with core dump owner", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6206" }, { "category": "external", "summary": "RHBZ#396861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206" } ], "release_date": "2004-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T06:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0211" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Issue with core dump owner" }, { "acknowledgments": [ { "names": [ "Nick Piggin" ] } ], "cve": "CVE-2008-0007", "discovery_date": "2008-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "428961" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient range checks in fault handlers with mremap", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0007" }, { "category": "external", "summary": "RHBZ#428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0007" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007" } ], "release_date": "2008-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T06:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0211" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: insufficient range checks in fault handlers with mremap" }, { "cve": "CVE-2008-1367", "discovery_date": "2008-03-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "437312" } ], "notes": [ { "category": "description", "text": "gcc 4.3.x does not generate a cld instruction while compiling functions used for string manipulation such as memcpy and memmove on x86 and i386, which can prevent the direction flag (DF) from being reset in violation of ABI conventions and cause data to be copied in the wrong direction during signal handling in the Linux kernel, which might allow context-dependent attackers to trigger memory corruption. NOTE: this issue was originally reported for CPU consumption in SBCL.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel doesn\u0027t clear DF for signal handlers", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1367" }, { "category": "external", "summary": "RHBZ#437312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437312" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1367", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1367" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1367", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1367" } ], "release_date": "2008-03-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T06:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0211" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Kernel doesn\u0027t clear DF for signal handlers" }, { "cve": "CVE-2008-1375", "discovery_date": "2008-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "439754" } ], "notes": [ { "category": "description", "text": "Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in dnotify (local DoS, local roothole possible)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1375" }, { "category": "external", "summary": "RHBZ#439754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1375", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1375" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1375", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1375" } ], "release_date": "2008-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T06:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0211" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition in dnotify (local DoS, local roothole possible)" }, { "cve": "CVE-2008-1669", "discovery_date": "2008-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "443433" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \"re-ordered access to the descriptor table.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1669" }, { "category": "external", "summary": "RHBZ#443433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443433" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1669", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1669" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669" } ], "release_date": "2008-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T06:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "3AS:kernel-0:2.4.21-57.EL.athlon", "3AS:kernel-0:2.4.21-57.EL.i686", "3AS:kernel-0:2.4.21-57.EL.ia32e", "3AS:kernel-0:2.4.21-57.EL.ia64", "3AS:kernel-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-0:2.4.21-57.EL.s390", "3AS:kernel-0:2.4.21-57.EL.s390x", "3AS:kernel-0:2.4.21-57.EL.src", "3AS:kernel-0:2.4.21-57.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3AS:kernel-doc-0:2.4.21-57.EL.i386", "3AS:kernel-doc-0:2.4.21-57.EL.ia64", "3AS:kernel-doc-0:2.4.21-57.EL.ppc64", "3AS:kernel-doc-0:2.4.21-57.EL.s390", "3AS:kernel-doc-0:2.4.21-57.EL.s390x", "3AS:kernel-doc-0:2.4.21-57.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-57.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-0:2.4.21-57.EL.i686", "3AS:kernel-smp-0:2.4.21-57.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3AS:kernel-source-0:2.4.21-57.EL.i386", "3AS:kernel-source-0:2.4.21-57.EL.ia64", "3AS:kernel-source-0:2.4.21-57.EL.ppc64", "3AS:kernel-source-0:2.4.21-57.EL.s390", "3AS:kernel-source-0:2.4.21-57.EL.s390x", "3AS:kernel-source-0:2.4.21-57.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-57.EL.i686", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390", "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-0:2.4.21-57.EL.athlon", "3Desktop:kernel-0:2.4.21-57.EL.i686", "3Desktop:kernel-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-0:2.4.21-57.EL.ia64", "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-57.EL.s390", "3Desktop:kernel-0:2.4.21-57.EL.s390x", "3Desktop:kernel-0:2.4.21-57.EL.src", "3Desktop:kernel-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-57.EL.i386", "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390", "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-57.EL.i386", "3Desktop:kernel-source-0:2.4.21-57.EL.ia64", "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-57.EL.s390", "3Desktop:kernel-source-0:2.4.21-57.EL.s390x", "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-0:2.4.21-57.EL.athlon", "3ES:kernel-0:2.4.21-57.EL.i686", "3ES:kernel-0:2.4.21-57.EL.ia32e", "3ES:kernel-0:2.4.21-57.EL.ia64", "3ES:kernel-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-0:2.4.21-57.EL.s390", "3ES:kernel-0:2.4.21-57.EL.s390x", "3ES:kernel-0:2.4.21-57.EL.src", "3ES:kernel-0:2.4.21-57.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3ES:kernel-doc-0:2.4.21-57.EL.i386", "3ES:kernel-doc-0:2.4.21-57.EL.ia64", "3ES:kernel-doc-0:2.4.21-57.EL.ppc64", "3ES:kernel-doc-0:2.4.21-57.EL.s390", "3ES:kernel-doc-0:2.4.21-57.EL.s390x", "3ES:kernel-doc-0:2.4.21-57.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-57.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-0:2.4.21-57.EL.i686", "3ES:kernel-smp-0:2.4.21-57.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3ES:kernel-source-0:2.4.21-57.EL.i386", "3ES:kernel-source-0:2.4.21-57.EL.ia64", "3ES:kernel-source-0:2.4.21-57.EL.ppc64", "3ES:kernel-source-0:2.4.21-57.EL.s390", "3ES:kernel-source-0:2.4.21-57.EL.s390x", "3ES:kernel-source-0:2.4.21-57.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-57.EL.i686", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390", "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-0:2.4.21-57.EL.athlon", "3WS:kernel-0:2.4.21-57.EL.i686", "3WS:kernel-0:2.4.21-57.EL.ia32e", "3WS:kernel-0:2.4.21-57.EL.ia64", "3WS:kernel-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-0:2.4.21-57.EL.s390", "3WS:kernel-0:2.4.21-57.EL.s390x", "3WS:kernel-0:2.4.21-57.EL.src", "3WS:kernel-0:2.4.21-57.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64", "3WS:kernel-doc-0:2.4.21-57.EL.i386", "3WS:kernel-doc-0:2.4.21-57.EL.ia64", "3WS:kernel-doc-0:2.4.21-57.EL.ppc64", "3WS:kernel-doc-0:2.4.21-57.EL.s390", "3WS:kernel-doc-0:2.4.21-57.EL.s390x", "3WS:kernel-doc-0:2.4.21-57.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-57.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-0:2.4.21-57.EL.i686", "3WS:kernel-smp-0:2.4.21-57.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64", "3WS:kernel-source-0:2.4.21-57.EL.i386", "3WS:kernel-source-0:2.4.21-57.EL.ia64", "3WS:kernel-source-0:2.4.21-57.EL.ppc64", "3WS:kernel-source-0:2.4.21-57.EL.s390", "3WS:kernel-source-0:2.4.21-57.EL.s390x", "3WS:kernel-source-0:2.4.21-57.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-57.EL.i686", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390", "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0211" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c" } ] }
rhsa-2008_0237
Vulnerability from csaf_redhat
Published
2008-05-07 07:28
Modified
2024-11-05 16:54
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* the absence of a protection mechanism when attempting to access a
critical section of code has been found in the Linux kernel open file
descriptors control mechanism, fcntl. This could allow a local unprivileged
user to simultaneously execute code, which would otherwise be protected
against parallel execution. As well, a race condition when handling locks
in the Linux kernel fcntl functionality, may have allowed a process
belonging to a local unprivileged user to gain re-ordered access to the
descriptor table. (CVE-2008-1669, Important)
* on AMD64 architectures, the possibility of a kernel crash was discovered
by testing the Linux kernel process-trace ability. This could allow a local
unprivileged user to cause a denial of service (kernel crash).
(CVE-2008-1615, Important)
* the absence of a protection mechanism when attempting to access a
critical section of code, as well as a race condition, have been found
in the Linux kernel file system event notifier, dnotify. This could allow a
local unprivileged user to get inconsistent data, or to send arbitrary
signals to arbitrary system processes. (CVE-2008-1375, Important)
Red Hat would like to thank Nick Piggin for responsibly disclosing the
following issue:
* when accessing kernel memory locations, certain Linux kernel drivers
registering a fault handler did not perform required range checks. A local
unprivileged user could use this flaw to gain read or write access to
arbitrary kernel memory, or possibly cause a kernel crash.
(CVE-2008-0007, Important)
* the possibility of a kernel crash was found in the Linux kernel IPsec
protocol implementation, due to improper handling of fragmented ESP
packets. When an attacker controlling an intermediate router fragmented
these packets into very small pieces, it would cause a kernel crash on the
receiving node during packet reassembly. (CVE-2007-6282, Important)
* a flaw in the MOXA serial driver could allow a local unprivileged user
to perform privileged operations, such as replacing firmware.
(CVE-2005-0504, Important)
As well, these updated packages fix the following bugs:
* multiple buffer overflows in the neofb driver have been resolved. It was
not possible for an unprivileged user to exploit these issues, and as such,
they have not been handled as security issues.
* a kernel panic, due to inconsistent detection of AGP aperture size, has
been resolved.
* a race condition in UNIX domain sockets may have caused "recv()" to
return zero. In clustered configurations, this may have caused unexpected
failovers.
* to prevent link storms, network link carrier events were delayed by up to
one second, causing unnecessary packet loss. Now, link carrier events are
scheduled immediately.
* a client-side race on blocking locks caused large time delays on NFS file
systems.
* in certain situations, the libATA sata_nv driver may have sent commands
with duplicate tags, which were rejected by SATA devices. This may have
caused infinite reboots.
* running the "service network restart" command may have caused networking
to fail.
* a bug in NFS caused cached information about directories to be stored
for too long, causing wrong attributes to be read.
* on systems with a large highmem/lowmem ratio, NFS write performance may
have been very slow when using small files.
* a bug, which caused network hangs when the system clock was wrapped
around zero, has been resolved.
Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues and several bugs\nare now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code has been found in the Linux kernel open file\ndescriptors control mechanism, fcntl. This could allow a local unprivileged\nuser to simultaneously execute code, which would otherwise be protected\nagainst parallel execution. As well, a race condition when handling locks\nin the Linux kernel fcntl functionality, may have allowed a process\nbelonging to a local unprivileged user to gain re-ordered access to the\ndescriptor table. (CVE-2008-1669, Important)\n\n* on AMD64 architectures, the possibility of a kernel crash was discovered\nby testing the Linux kernel process-trace ability. This could allow a local\nunprivileged user to cause a denial of service (kernel crash).\n(CVE-2008-1615, Important)\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code, as well as a race condition, have been found\nin the Linux kernel file system event notifier, dnotify. This could allow a\nlocal unprivileged user to get inconsistent data, or to send arbitrary\nsignals to arbitrary system processes. (CVE-2008-1375, Important)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\nfollowing issue:\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* the possibility of a kernel crash was found in the Linux kernel IPsec\nprotocol implementation, due to improper handling of fragmented ESP\npackets. When an attacker controlling an intermediate router fragmented\nthese packets into very small pieces, it would cause a kernel crash on the\nreceiving node during packet reassembly. (CVE-2007-6282, Important)\n\n* a flaw in the MOXA serial driver could allow a local unprivileged user\nto perform privileged operations, such as replacing firmware.\n(CVE-2005-0504, Important)\n\nAs well, these updated packages fix the following bugs:\n\n* multiple buffer overflows in the neofb driver have been resolved. It was\nnot possible for an unprivileged user to exploit these issues, and as such,\nthey have not been handled as security issues.\n\n* a kernel panic, due to inconsistent detection of AGP aperture size, has\nbeen resolved.\n\n* a race condition in UNIX domain sockets may have caused \"recv()\" to\nreturn zero. In clustered configurations, this may have caused unexpected\nfailovers.\n\n* to prevent link storms, network link carrier events were delayed by up to\none second, causing unnecessary packet loss. Now, link carrier events are\nscheduled immediately.\n\n* a client-side race on blocking locks caused large time delays on NFS file\nsystems.\n\n* in certain situations, the libATA sata_nv driver may have sent commands\nwith duplicate tags, which were rejected by SATA devices. This may have\ncaused infinite reboots.\n\n* running the \"service network restart\" command may have caused networking\nto fail.\n\n* a bug in NFS caused cached information about directories to be stored\nfor too long, causing wrong attributes to be read.\n\n* on systems with a large highmem/lowmem ratio, NFS write performance may\nhave been very slow when using small files.\n\n* a bug, which caused network hangs when the system clock was wrapped\naround zero, has been resolved.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0237", "url": "https://access.redhat.com/errata/RHSA-2008:0237" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "404291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291" }, { "category": "external", "summary": "423111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=423111" }, { "category": "external", "summary": "428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "431430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430" }, { "category": "external", "summary": "435122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435122" }, { "category": "external", "summary": "436102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436102" }, { "category": "external", "summary": "436129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436129" }, { "category": "external", "summary": "436499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436499" }, { "category": "external", "summary": "436749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436749" }, { "category": "external", "summary": "437788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437788" }, { "category": "external", "summary": "438345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438345" }, { "category": "external", "summary": "438477", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438477" }, { "category": "external", "summary": "439754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439754" }, { "category": "external", "summary": "443433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443433" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0237.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:54:05+00:00", "generator": { "date": "2024-11-05T16:54:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0237", "initial_release_date": "2008-05-07T07:28:00+00:00", "revision_history": [ { "date": "2008-05-07T07:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-05-07T03:28:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:54:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-67.0.15.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.15.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-67.0.15.EL.i686", "product": { "name": "kernel-0:2.6.9-67.0.15.EL.i686", "product_id": "kernel-0:2.6.9-67.0.15.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.15.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-67.0.15.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-67.0.15.EL.i686", "product_id": "kernel-smp-0:2.6.9-67.0.15.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.15.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-67.0.15.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-67.0.15.EL.i686", "product_id": "kernel-xenU-0:2.6.9-67.0.15.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.15.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-67.0.15.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.15.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.i686", "product_id": "kernel-devel-0:2.6.9-67.0.15.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.15.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.15.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.15.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.15.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-67.0.15.EL.x86_64", "product": { "name": "kernel-0:2.6.9-67.0.15.EL.x86_64", "product_id": "kernel-0:2.6.9-67.0.15.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.15.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.15.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.15.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.15.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.15.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.15.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.15.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.15.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.15.EL.ia64", "product": { "name": "kernel-0:2.6.9-67.0.15.EL.ia64", "product_id": "kernel-0:2.6.9-67.0.15.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.15.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.15.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.15.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.15.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ia64", "product_id": "kernel-devel-0:2.6.9-67.0.15.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.15.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.15.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.15.EL.src", "product": { "name": "kernel-0:2.6.9-67.0.15.EL.src", "product_id": "kernel-0:2.6.9-67.0.15.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.15.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-67.0.15.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-67.0.15.EL.noarch", "product_id": "kernel-doc-0:2.6.9-67.0.15.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-67.0.15.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.15.EL.ppc64", "product": { "name": "kernel-0:2.6.9-67.0.15.EL.ppc64", "product_id": "kernel-0:2.6.9-67.0.15.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.15.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.15.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.15.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.15.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.15.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.15.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.15.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.15.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.15.EL.s390x", "product": { "name": "kernel-0:2.6.9-67.0.15.EL.s390x", "product_id": "kernel-0:2.6.9-67.0.15.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.15.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.15.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.s390x", "product_id": "kernel-devel-0:2.6.9-67.0.15.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.15.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.15.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.15.EL.s390", "product": { "name": "kernel-0:2.6.9-67.0.15.EL.s390", "product_id": "kernel-0:2.6.9-67.0.15.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.15.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.15.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.s390", "product_id": "kernel-devel-0:2.6.9-67.0.15.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.15.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.15.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.15.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.15.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.15.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.15.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.15.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.15.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.15.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.15.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.15.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.15.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.15.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.15.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.15.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.15.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.15.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.15.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.15.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.15.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2005-0504", "discovery_date": "2007-04-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "423111" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the MoxaDriverIoctl function for the moxa serial driver (moxa.c) in Linux 2.2.x, 2.4.x, and 2.6.x before 2.6.22 allows local users to execute arbitrary code via a certain modified length value.", "title": "Vulnerability description" }, { "category": "summary", "text": "Buffer overflow in moxa driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-0:2.6.9-67.0.15.EL.src", "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.15.EL.src", "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-0:2.6.9-67.0.15.EL.src", "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-0:2.6.9-67.0.15.EL.src", "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2005-0504" }, { "category": "external", "summary": "RHBZ#423111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=423111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0504", "url": "https://www.cve.org/CVERecord?id=CVE-2005-0504" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0504", "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0504" } ], "release_date": "2007-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T07:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-0:2.6.9-67.0.15.EL.src", "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.15.EL.src", "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-0:2.6.9-67.0.15.EL.src", "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-0:2.6.9-67.0.15.EL.src", "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0237" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Buffer overflow in moxa driver" }, { "cve": "CVE-2007-6282", "discovery_date": "2007-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "404291" } ], "notes": [ { "category": "description", "text": "The IPsec implementation in Linux kernel before 2.6.25 allows remote routers to cause a denial of service (crash) via a fragmented ESP packet in which the first fragment does not contain the entire ESP header and IV.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPSec ESP kernel panics", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-0:2.6.9-67.0.15.EL.src", "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.15.EL.src", "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-0:2.6.9-67.0.15.EL.src", "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-0:2.6.9-67.0.15.EL.src", "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6282" }, { "category": "external", "summary": "RHBZ#404291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6282", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6282" } ], "release_date": "2008-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T07:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-0:2.6.9-67.0.15.EL.src", "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.15.EL.src", "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-0:2.6.9-67.0.15.EL.src", "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-0:2.6.9-67.0.15.EL.src", "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0237" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "IPSec ESP kernel panics" }, { "acknowledgments": [ { "names": [ "Nick Piggin" ] } ], "cve": "CVE-2008-0007", "discovery_date": "2008-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "428961" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient range checks in fault handlers with mremap", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-0:2.6.9-67.0.15.EL.src", "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.15.EL.src", "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-0:2.6.9-67.0.15.EL.src", "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-0:2.6.9-67.0.15.EL.src", "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0007" }, { "category": "external", "summary": "RHBZ#428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0007" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007" } ], "release_date": "2008-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T07:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-0:2.6.9-67.0.15.EL.src", "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.15.EL.src", "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-0:2.6.9-67.0.15.EL.src", "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-0:2.6.9-67.0.15.EL.src", "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0237" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: insufficient range checks in fault handlers with mremap" }, { "cve": "CVE-2008-1375", "discovery_date": "2008-03-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "439754" } ], "notes": [ { "category": "description", "text": "Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in dnotify (local DoS, local roothole possible)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-0:2.6.9-67.0.15.EL.src", "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.15.EL.src", "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-0:2.6.9-67.0.15.EL.src", "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-0:2.6.9-67.0.15.EL.src", "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1375" }, { "category": "external", "summary": "RHBZ#439754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439754" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1375", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1375" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1375", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1375" } ], "release_date": "2008-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T07:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-0:2.6.9-67.0.15.EL.src", "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.15.EL.src", "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-0:2.6.9-67.0.15.EL.src", "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-0:2.6.9-67.0.15.EL.src", "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0237" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition in dnotify (local DoS, local roothole possible)" }, { "cve": "CVE-2008-1615", "discovery_date": "2008-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431430" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace: Unprivileged crash on x86_64 %cs corruption", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-0:2.6.9-67.0.15.EL.src", "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.15.EL.src", "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-0:2.6.9-67.0.15.EL.src", "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-0:2.6.9-67.0.15.EL.src", "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1615" }, { "category": "external", "summary": "RHBZ#431430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1615", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1615" } ], "release_date": "2008-02-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T07:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-0:2.6.9-67.0.15.EL.src", "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.15.EL.src", "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-0:2.6.9-67.0.15.EL.src", "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-0:2.6.9-67.0.15.EL.src", "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0237" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace: Unprivileged crash on x86_64 %cs corruption" }, { "cve": "CVE-2008-1669", "discovery_date": "2008-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "443433" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \"re-ordered access to the descriptor table.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-0:2.6.9-67.0.15.EL.src", "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.15.EL.src", "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-0:2.6.9-67.0.15.EL.src", "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-0:2.6.9-67.0.15.EL.src", "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1669" }, { "category": "external", "summary": "RHBZ#443433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443433" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1669", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1669" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669" } ], "release_date": "2008-05-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-07T07:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-0:2.6.9-67.0.15.EL.src", "4AS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.15.EL.src", "4Desktop:kernel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-0:2.6.9-67.0.15.EL.src", "4ES:kernel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-0:2.6.9-67.0.15.EL.src", "4WS:kernel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.15.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.15.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.15.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0237" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c" } ] }
gsd-2008-1669
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain "re-ordered access to the descriptor table."
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-1669", "description": "Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \"re-ordered access to the descriptor table.\"", "id": "GSD-2008-1669", "references": [ "https://www.suse.com/security/cve/CVE-2008-1669.html", "https://www.debian.org/security/2008/dsa-1575", "https://access.redhat.com/errata/RHSA-2008:0237", "https://access.redhat.com/errata/RHSA-2008:0233", "https://access.redhat.com/errata/RHSA-2008:0211", "https://linux.oracle.com/cve/CVE-2008-1669.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-1669" ], "details": "Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \"re-ordered access to the descriptor table.\"", "id": "GSD-2008-1669", "modified": "2023-12-13T01:23:03.337234Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-1669", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \"re-ordered access to the descriptor table.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html", "refsource": "MISC", "url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html" }, { "name": "http://secunia.com/advisories/30110", "refsource": "MISC", "url": "http://secunia.com/advisories/30110" }, { "name": "http://secunia.com/advisories/30112", "refsource": "MISC", "url": "http://secunia.com/advisories/30112" }, { "name": "http://secunia.com/advisories/30116", "refsource": "MISC", "url": "http://secunia.com/advisories/30116" }, { "name": "http://secunia.com/advisories/30769", "refsource": "MISC", "url": "http://secunia.com/advisories/30769" }, { "name": "http://secunia.com/advisories/31246", "refsource": "MISC", "url": "http://secunia.com/advisories/31246" }, { "name": "http://www.redhat.com/support/errata/RHSA-2008-0211.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2008-0233.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2008-0233.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2008-0237.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2008-0237.html" }, { "name": "http://www.ubuntu.com/usn/usn-618-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-618-1" }, { "name": "http://www.vupen.com/english/advisories/2008/2222/references", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2008/2222/references" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html" }, { "name": "http://secunia.com/advisories/30818", "refsource": "MISC", "url": "http://secunia.com/advisories/30818" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" }, { "name": "http://secunia.com/advisories/30260", "refsource": "MISC", "url": "http://secunia.com/advisories/30260" }, { "name": "http://secunia.com/advisories/30515", "refsource": "MISC", "url": "http://secunia.com/advisories/30515" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167" }, { "name": "https://usn.ubuntu.com/614-1/", "refsource": "MISC", "url": "https://usn.ubuntu.com/614-1/" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html" }, { "name": "http://secunia.com/advisories/30962", "refsource": "MISC", "url": "http://secunia.com/advisories/30962" }, { "name": "http://secunia.com/advisories/30108", "refsource": "MISC", "url": "http://secunia.com/advisories/30108" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:104", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:104" }, { "name": "http://www.vupen.com/english/advisories/2008/1452/references", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2008/1452/references" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html" }, { "name": "http://secunia.com/advisories/30982", "refsource": "MISC", "url": "http://secunia.com/advisories/30982" }, { "name": "http://secunia.com/advisories/30077", "refsource": "MISC", "url": "http://secunia.com/advisories/30077" }, { "name": "http://secunia.com/advisories/30101", "refsource": "MISC", "url": "http://secunia.com/advisories/30101" }, { "name": "http://secunia.com/advisories/30164", "refsource": "MISC", "url": "http://secunia.com/advisories/30164" }, { "name": "http://secunia.com/advisories/30252", "refsource": "MISC", "url": "http://secunia.com/advisories/30252" }, { "name": "http://secunia.com/advisories/30276", "refsource": "MISC", "url": "http://secunia.com/advisories/30276" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0162", "refsource": "MISC", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0162" }, { "name": "http://www.debian.org/security/2008/dsa-1575", "refsource": "MISC", "url": "http://www.debian.org/security/2008/dsa-1575" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2" }, { "name": "http://www.securityfocus.com/archive/1/491740/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/491740/100/0/threaded" }, { "name": "http://www.securityfocus.com/bid/29076", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/29076" }, { "name": "http://www.securitytracker.com/id?1019974", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1019974" }, { "name": "http://www.vupen.com/english/advisories/2008/1451/references", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2008/1451/references" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42242", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42242" }, { "name": "https://issues.rpath.com/browse/RPL-2518", "refsource": "MISC", "url": "https://issues.rpath.com/browse/RPL-2518" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16_rc7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.4:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.6:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.9:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-1669" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \"re-ordered access to the descriptor table.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-94" }, { "lang": "en", "value": "CWE-362" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2", "refsource": "CONFIRM", "tags": [], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2" }, { "name": "RHSA-2008:0211", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html" }, { "name": "RHSA-2008:0233", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0233.html" }, { "name": "RHSA-2008:0237", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0237.html" }, { "name": "29076", "refsource": "BID", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/29076" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0162", "refsource": "CONFIRM", "tags": [], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0162" }, { "name": "https://issues.rpath.com/browse/RPL-2518", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-2518" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4", "refsource": "CONFIRM", "tags": [], "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4" }, { "name": "DSA-1575", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1575" }, { "name": "FEDORA-2008-3873", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html" }, { "name": "FEDORA-2008-3949", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html" }, { "name": "FEDORA-2008-4043", "refsource": "FEDORA", "tags": [], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html" }, { "name": "MDVSA-2008:105", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" }, { "name": "1019974", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1019974" }, { "name": "30077", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30077" }, { "name": "30108", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30108" }, { "name": "30260", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30260" }, { "name": "30276", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30276" }, { "name": "30252", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30252" }, { "name": "30164", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30164" }, { "name": "30515", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30515" }, { "name": "30962", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30962" }, { "name": "SUSE-SA:2008:038", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html" }, { "name": "30769", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30769" }, { "name": "30818", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30818" }, { "name": "MDVSA-2008:167", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167" }, { "name": "SUSE-SA:2008:030", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html" }, { "name": "SUSE-SA:2008:035", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html" }, { "name": "SUSE-SA:2008:032", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html" }, { "name": "USN-618-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-618-1" }, { "name": "31246", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/31246" }, { "name": "[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix", "refsource": "MLIST", "tags": [], "url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html" }, { "name": "30112", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30112" }, { "name": "30110", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30110" }, { "name": "MDVSA-2008:104", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:104" }, { "name": "30116", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30116" }, { "name": "30101", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30101" }, { "name": "ADV-2008-1452", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/1452/references" }, { "name": "ADV-2008-2222", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/2222/references" }, { "name": "ADV-2008-1451", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2008/1451/references" }, { "name": "30982", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/30982" }, { "name": "linux-kernel-fcntlsetlk-dos(42242)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42242" }, { "name": "oval:org.mitre.oval:def:10065", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065" }, { "name": "USN-614-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/614-1/" }, { "name": "20080507 rPSA-2008-0162-1 kernel", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/491740/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-30T16:26Z", "publishedDate": "2008-05-08T00:20Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.