Action not permitted
Modal body text goes here.
cve-2008-2136
Vulnerability from cvelistv5
Published
2008-05-16 06:54
Modified
2024-08-07 08:49
Severity ?
EPSS score ?
Summary
Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:49:58.458Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1020118", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020118" }, { "name": "30276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30276" }, { "name": "30962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30962" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169" }, { "name": "31198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31198" }, { "name": "30368", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30368" }, { "name": "MDVSA-2008:167", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167" }, { "name": "31341", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31341" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3" }, { "name": "ADV-2008-1716", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1716/references" }, { "name": "RHSA-2008:0607", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0607.html" }, { "name": "30499", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30499" }, { "name": "linux-kernel-ipip6rcv-dos(42451)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42451" }, { "name": "30198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30198" }, { "name": "DSA-1588", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1588" }, { "name": "33280", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33280" }, { "name": "31689", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31689" }, { "name": "29235", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29235" }, { "name": "RHSA-2008:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html" }, { "name": "oval:org.mitre.oval:def:6503", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503" }, { "name": "oval:org.mitre.oval:def:11038", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038" }, { "name": "[linux-kernel] 20080509 Re: When should kfree_skb be used?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=linux-netdev\u0026m=121031533024912\u0026w=2" }, { "name": "30241", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30241" }, { "name": "MDVSA-2008:174", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174" }, { "name": "31107", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31107" }, { "name": "RHSA-2008:0973", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm" }, { "name": "RHSA-2008:0612", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0612.html" }, { "name": "31628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31628" }, { "name": "USN-625-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-625-1" }, { "name": "FEDORA-2008-3949", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html" }, { "name": "RHSA-2008:0787", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html" }, { "name": "ADV-2008-1543", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1543/references" }, { "name": "SUSE-SA:2008:030", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html" }, { "name": "30818", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30818" }, { "name": "33201", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33201" }, { "name": "SUSE-SA:2008:032", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1020118", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020118" }, { "name": "30276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30276" }, { "name": "30962", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30962" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169" }, { "name": "31198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31198" }, { "name": "30368", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30368" }, { "name": "MDVSA-2008:167", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167" }, { "name": "31341", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31341" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3" }, { "name": "ADV-2008-1716", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1716/references" }, { "name": "RHSA-2008:0607", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0607.html" }, { "name": "30499", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30499" }, { "name": "linux-kernel-ipip6rcv-dos(42451)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42451" }, { "name": "30198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30198" }, { "name": "DSA-1588", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1588" }, { "name": "33280", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33280" }, { "name": "31689", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31689" }, { "name": "29235", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29235" }, { "name": "RHSA-2008:0585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html" }, { "name": "oval:org.mitre.oval:def:6503", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503" }, { "name": "oval:org.mitre.oval:def:11038", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038" }, { "name": "[linux-kernel] 20080509 Re: When should kfree_skb be used?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=linux-netdev\u0026m=121031533024912\u0026w=2" }, { "name": "30241", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30241" }, { "name": "MDVSA-2008:174", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174" }, { "name": "31107", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31107" }, { "name": "RHSA-2008:0973", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm" }, { "name": "RHSA-2008:0612", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0612.html" }, { "name": "31628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31628" }, { "name": "USN-625-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-625-1" }, { "name": "FEDORA-2008-3949", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html" }, { "name": "RHSA-2008:0787", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html" }, { "name": "ADV-2008-1543", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1543/references" }, { "name": "SUSE-SA:2008:030", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html" }, { "name": "30818", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30818" }, { "name": "33201", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33201" }, { "name": "SUSE-SA:2008:032", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1020118", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020118" }, { "name": "30276", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30276" }, { "name": "30962", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30962" }, { "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3", "refsource": "CONFIRM", "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169" }, { "name": "31198", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31198" }, { "name": "30368", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30368" }, { "name": "MDVSA-2008:167", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167" }, { "name": "31341", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31341" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3" }, { "name": "ADV-2008-1716", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1716/references" }, { "name": "RHSA-2008:0607", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0607.html" }, { "name": "30499", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30499" }, { "name": "linux-kernel-ipip6rcv-dos(42451)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42451" }, { "name": "30198", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30198" }, { "name": "DSA-1588", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1588" }, { "name": "33280", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33280" }, { "name": "31689", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31689" }, { "name": "29235", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29235" }, { "name": "RHSA-2008:0585", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html" }, { "name": "oval:org.mitre.oval:def:6503", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503" }, { "name": "oval:org.mitre.oval:def:11038", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038" }, { "name": "[linux-kernel] 20080509 Re: When should kfree_skb be used?", "refsource": "MLIST", "url": "http://marc.info/?l=linux-netdev\u0026m=121031533024912\u0026w=2" }, { "name": "30241", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30241" }, { "name": "MDVSA-2008:174", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174" }, { "name": "31107", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31107" }, { "name": "RHSA-2008:0973", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm" }, { "name": "RHSA-2008:0612", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0612.html" }, { "name": "31628", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31628" }, { "name": "USN-625-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-625-1" }, { "name": "FEDORA-2008-3949", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html" }, { "name": "RHSA-2008:0787", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html" }, { "name": "ADV-2008-1543", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1543/references" }, { "name": "SUSE-SA:2008:030", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html" }, { "name": "30818", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30818" }, { "name": "33201", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33201" }, { "name": "SUSE-SA:2008:032", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2136", "datePublished": "2008-05-16T06:54:00", "dateReserved": "2008-05-12T00:00:00", "dateUpdated": "2024-08-07T08:49:58.458Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-2136\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-05-16T12:54:00.000\",\"lastModified\":\"2018-10-31T18:55:32.190\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.\"},{\"lang\":\"es\",\"value\":\"Fugas de memoria en la funci\u00f3n ip6_rcv de net/ipv6/sit.c en el n\u00facleo de Linux versiones anteriores a 2.6.25.3 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo excesivo de memoria) a trav\u00e9s de tr\u00e1fico de red de una interfaz de t\u00fanel Simple Internet Transition (SIT), relacionado a las funciones pskb_may_pull y kfree_skb, y la gesti\u00f3n de una cuenta de referencia skb.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.4.0\",\"versionEndExcluding\":\"2.4.36.5\",\"matchCriteriaId\":\"852DACB8-3166-4275-9053-35EA4F8AC916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.6.0\",\"versionEndExcluding\":\"2.6.25.3\",\"matchCriteriaId\":\"3C232451-E012-4C23-8F45-7444F24F629C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F92AB32-E7DE-43F4-B877-1F41FA162EC7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"5C18C3CD-969B-4AA3-AE3A-BA4A188F8BFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EBDAFF8-DE44-4E80-B6BD-E341F767F501\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"823BF8BE-2309-4F67-A5E2-EAD98F723468\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"C91D2DBF-6DA7-4BA2-9F29-8BD2725A4701\"}]}]}],\"references\":[{\"url\":\"http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=linux-netdev\u0026m=121031533024912\u0026w=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/30198\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/30241\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/30276\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/30368\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/30499\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/30818\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/30962\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/31107\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/31198\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/31341\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/31628\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/31689\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/33201\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/33280\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2008/dsa-1588\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:167\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:174\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0585.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0607.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0612.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0787.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0973.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/29235\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1020118\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-625-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/1543/references\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/1716/references\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/42451\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2008_0973
Vulnerability from csaf_redhat
Published
2008-12-17 03:08
Modified
2024-11-05 16:59
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that resolve several security issues and fix
various bugs are now available for Red Hat Enterprise Linux 3.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update addresses the following security issues:
* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and
64-bit emulation. This could allow a local, unprivileged user to prepare
and run a specially-crafted binary which would use this deficiency to leak
uninitialized and potentially sensitive data. (CVE-2008-0598, Important)
* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local,
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)
* missing capability checks were found in the SBNI WAN driver which could
allow a local user to bypass intended capability restrictions.
(CVE-2008-3525, Important)
* the do_truncate() and generic_file_splice_write() functions did not clear
the setuid and setgid bits. This could allow a local, unprivileged user to
obtain access to privileged information. (CVE-2008-4210, Important)
* a buffer overflow flaw was found in Integrated Services Digital Network
(ISDN) subsystem. A local, unprivileged user could use this flaw to cause a
denial of service. (CVE-2007-6063, Moderate)
* multiple NULL pointer dereferences were found in various Linux kernel
network drivers. These drivers were missing checks for terminal validity,
which could allow privilege escalation. (CVE-2008-2812, Moderate)
* a deficiency was found in the Linux kernel virtual filesystem (VFS)
implementation. This could allow a local, unprivileged user to attempt file
creation within deleted directories, possibly causing a denial of service.
(CVE-2008-3275, Moderate)
This update also fixes the following bugs:
* the incorrect kunmap function was used in nfs_xdr_readlinkres. kunmap()
was used where kunmap_atomic() should have been. As a consequence, if an
NFSv2 or NFSv3 server exported a volume containing a symlink which included
a path equal to or longer than the local system's PATH_MAX, accessing the
link caused a kernel oops. This has been corrected in this update.
* mptctl_gettargetinfo did not check if pIoc3 was NULL before using it as a
pointer. This caused a kernel panic in mptctl_gettargetinfo in some
circumstances. A check has been added which prevents this.
* lost tick compensation code in the timer interrupt routine triggered
without apparent cause. When running as a fully-virtualized client, this
spurious triggering caused the 64-bit version of Red Hat Enterprise Linux 3
to present highly inaccurate times. With this update the lost tick
compensation code is turned off when the operating system is running as a
fully-virtualized client under Xen or VMWare®.
All Red Hat Enterprise Linux 3 users should install this updated kernel
which addresses these vulnerabilities and fixes these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that resolve several security issues and fix\nvarious bugs are now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update addresses the following security issues:\n\n* Tavis Ormandy discovered a deficiency in the Linux kernel 32-bit and\n64-bit emulation. This could allow a local, unprivileged user to prepare\nand run a specially-crafted binary which would use this deficiency to leak\nuninitialized and potentially sensitive data. (CVE-2008-0598, Important)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local,\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* missing capability checks were found in the SBNI WAN driver which could\nallow a local user to bypass intended capability restrictions.\n(CVE-2008-3525, Important)\n\n* the do_truncate() and generic_file_splice_write() functions did not clear\nthe setuid and setgid bits. This could allow a local, unprivileged user to\nobtain access to privileged information. (CVE-2008-4210, Important)\n\n* a buffer overflow flaw was found in Integrated Services Digital Network\n(ISDN) subsystem. A local, unprivileged user could use this flaw to cause a\ndenial of service. (CVE-2007-6063, Moderate)\n\n* multiple NULL pointer dereferences were found in various Linux kernel\nnetwork drivers. These drivers were missing checks for terminal validity,\nwhich could allow privilege escalation. (CVE-2008-2812, Moderate)\n\n* a deficiency was found in the Linux kernel virtual filesystem (VFS)\nimplementation. This could allow a local, unprivileged user to attempt file\ncreation within deleted directories, possibly causing a denial of service.\n(CVE-2008-3275, Moderate)\n\nThis update also fixes the following bugs:\n\n* the incorrect kunmap function was used in nfs_xdr_readlinkres. kunmap()\nwas used where kunmap_atomic() should have been. As a consequence, if an\nNFSv2 or NFSv3 server exported a volume containing a symlink which included\na path equal to or longer than the local system\u0027s PATH_MAX, accessing the\nlink caused a kernel oops. This has been corrected in this update.\n\n* mptctl_gettargetinfo did not check if pIoc3 was NULL before using it as a\npointer. This caused a kernel panic in mptctl_gettargetinfo in some\ncircumstances. A check has been added which prevents this.\n\n* lost tick compensation code in the timer interrupt routine triggered\nwithout apparent cause. When running as a fully-virtualized client, this\nspurious triggering caused the 64-bit version of Red Hat Enterprise Linux 3\nto present highly inaccurate times. With this update the lost tick\ncompensation code is turned off when the operating system is running as a\nfully-virtualized client under Xen or VMWare\u00ae.\n\nAll Red Hat Enterprise Linux 3 users should install this updated kernel\nwhich addresses these vulnerabilities and fixes these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0973", "url": "https://access.redhat.com/errata/RHSA-2008:0973" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "433938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "category": "external", "summary": "438758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438758" }, { "category": "external", "summary": "446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "453419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453419" }, { "category": "external", "summary": "457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "460401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401" }, { "category": "external", "summary": "463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0973.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:59:36+00:00", "generator": { "date": "2024-11-05T16:59:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0973", "initial_release_date": "2008-12-17T03:08:00+00:00", "revision_history": [ { "date": "2008-12-17T03:08:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-12-16T22:18:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:59:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.21-58.EL.i686", "product": { "name": "kernel-smp-0:2.4.21-58.EL.i686", "product_id": "kernel-smp-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-58.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.i686", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.i686", "product_id": "kernel-unsupported-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.i686", "product": { "name": "kernel-0:2.4.21-58.EL.i686", "product_id": "kernel-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.i686", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i686", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "product": { "name": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "product_id": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-58.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.4.21-58.EL.i686", "product": { "name": "kernel-hugemem-0:2.4.21-58.EL.i686", "product_id": "kernel-hugemem-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-58.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "product": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "product_id": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-58.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.21-58.EL.athlon", "product": { "name": "kernel-smp-0:2.4.21-58.EL.athlon", "product_id": "kernel-smp-0:2.4.21-58.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-58.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.athlon", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.athlon", "product_id": "kernel-unsupported-0:2.4.21-58.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.athlon", "product": { "name": "kernel-0:2.4.21-58.EL.athlon", "product_id": "kernel-0:2.4.21-58.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=athlon" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "product": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "product_id": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-58.EL?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-58.EL.i386", "product": { "name": "kernel-doc-0:2.4.21-58.EL.i386", "product_id": "kernel-doc-0:2.4.21-58.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-58.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.i386", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i386", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-58.EL.i386", "product": { "name": "kernel-source-0:2.4.21-58.EL.i386", "product_id": "kernel-source-0:2.4.21-58.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-58.EL?arch=i386" } } }, { "category": "product_version", "name": "kernel-BOOT-0:2.4.21-58.EL.i386", "product": { "name": "kernel-BOOT-0:2.4.21-58.EL.i386", "product_id": "kernel-BOOT-0:2.4.21-58.EL.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-58.EL?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-smp-0:2.4.21-58.EL.x86_64", "product_id": "kernel-smp-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.21-58.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-doc-0:2.4.21-58.EL.x86_64", "product_id": "kernel-doc-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-58.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "product_id": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-0:2.4.21-58.EL.x86_64", "product_id": "kernel-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-source-0:2.4.21-58.EL.x86_64", "product_id": "kernel-source-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-58.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "product": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "product_id": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-58.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "product_id": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.ia32e", "product": { "name": "kernel-0:2.4.21-58.EL.ia32e", "product_id": "kernel-0:2.4.21-58.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=ia32e" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=ia32e" } } } ], "category": "architecture", "name": "ia32e" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-58.EL.ia64", "product": { "name": "kernel-doc-0:2.4.21-58.EL.ia64", "product_id": "kernel-doc-0:2.4.21-58.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-58.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.ia64", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia64", "product_id": "kernel-unsupported-0:2.4.21-58.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.ia64", "product": { "name": "kernel-0:2.4.21-58.EL.ia64", "product_id": "kernel-0:2.4.21-58.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-58.EL.ia64", "product": { "name": "kernel-source-0:2.4.21-58.EL.ia64", "product_id": "kernel-source-0:2.4.21-58.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-58.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.src", "product": { "name": "kernel-0:2.4.21-58.EL.src", "product_id": "kernel-0:2.4.21-58.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-58.EL.ppc64", "product": { "name": "kernel-doc-0:2.4.21-58.EL.ppc64", "product_id": "kernel-doc-0:2.4.21-58.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-58.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-58.EL.ppc64", "product": { "name": "kernel-source-0:2.4.21-58.EL.ppc64", "product_id": "kernel-source-0:2.4.21-58.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-58.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "product_id": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.ppc64pseries", "product": { "name": "kernel-0:2.4.21-58.EL.ppc64pseries", "product_id": "kernel-0:2.4.21-58.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=ppc64pseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=ppc64pseries" } } } ], "category": "architecture", "name": "ppc64pseries" }, { "branches": [ { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "product_id": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.ppc64iseries", "product": { "name": "kernel-0:2.4.21-58.EL.ppc64iseries", "product_id": "kernel-0:2.4.21-58.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-58.EL.s390x", "product": { "name": "kernel-doc-0:2.4.21-58.EL.s390x", "product_id": "kernel-doc-0:2.4.21-58.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-58.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.s390x", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390x", "product_id": "kernel-unsupported-0:2.4.21-58.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.s390x", "product": { "name": "kernel-0:2.4.21-58.EL.s390x", "product_id": "kernel-0:2.4.21-58.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-58.EL.s390x", "product": { "name": "kernel-source-0:2.4.21-58.EL.s390x", "product_id": "kernel-source-0:2.4.21-58.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-58.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.4.21-58.EL.s390", "product": { "name": "kernel-doc-0:2.4.21-58.EL.s390", "product_id": "kernel-doc-0:2.4.21-58.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.21-58.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-unsupported-0:2.4.21-58.EL.s390", "product": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390", "product_id": "kernel-unsupported-0:2.4.21-58.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-58.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.4.21-58.EL.s390", "product": { "name": "kernel-0:2.4.21-58.EL.s390", "product_id": "kernel-0:2.4.21-58.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.21-58.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.4.21-58.EL.s390", "product": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390", "product_id": "kernel-debuginfo-0:2.4.21-58.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-58.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.21-58.EL.s390", "product": { "name": "kernel-source-0:2.4.21-58.EL.s390", "product_id": "kernel-source-0:2.4.21-58.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.21-58.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.src" }, "product_reference": "kernel-0:2.4.21-58.EL.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-BOOT-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-doc-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-source-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.src" }, "product_reference": "kernel-0:2.4.21-58.EL.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-58.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia32e as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.src" }, "product_reference": "kernel-0:2.4.21-58.EL.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-BOOT-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-doc-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-source-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.src" }, "product_reference": "kernel-0:2.4.21-58.EL.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-BOOT-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-BOOT-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-doc-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-doc-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-58.EL.i386" }, "product_reference": "kernel-source-0:2.4.21-58.EL.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-58.EL.ppc64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-source-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-source-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-source-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.athlon as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.athlon", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.i686 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.i686" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.i686", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia32e", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.s390" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-unsupported-0:2.4.21-58.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" }, "product_reference": "kernel-unsupported-0:2.4.21-58.EL.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-6063", "discovery_date": "2007-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "392101" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux Kernel isdn_net_setcfg buffer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6063" }, { "category": "external", "summary": "RHBZ#392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6063" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063" } ], "release_date": "2007-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux Kernel isdn_net_setcfg buffer overflow" }, { "cve": "CVE-2008-0598", "discovery_date": "2008-02-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "433938" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: linux x86_64 ia32 emulation leaks uninitialized data", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0598" }, { "category": "external", "summary": "RHBZ#433938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433938" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0598", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0598" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0598" } ], "release_date": "2008-06-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: linux x86_64 ia32 emulation leaks uninitialized data" }, { "cve": "CVE-2008-2136", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "446031" } ], "notes": [ { "category": "description", "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sit memory leak", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2136" }, { "category": "external", "summary": "RHBZ#446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136" } ], "release_date": "2008-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sit memory leak" }, { "cve": "CVE-2008-2812", "discovery_date": "2008-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "453419" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL ptr dereference in multiple network drivers due to missing checks in tty code", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2812" }, { "category": "external", "summary": "RHBZ#453419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453419" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2812", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2812" } ], "release_date": "2008-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL ptr dereference in multiple network drivers due to missing checks in tty code" }, { "cve": "CVE-2008-3275", "discovery_date": "2008-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457858" } ], "notes": [ { "category": "description", "text": "The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service (\"overflow\" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel local filesystem DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3275" }, { "category": "external", "summary": "RHBZ#457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3275", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275" } ], "release_date": "2008-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux kernel local filesystem DoS" }, { "cve": "CVE-2008-3525", "discovery_date": "2008-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "460401" } ], "notes": [ { "category": "description", "text": "The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing capability checks in sbni_ioctl()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3525" }, { "category": "external", "summary": "RHBZ#460401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3525", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525" } ], "release_date": "2008-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: missing capability checks in sbni_ioctl()" }, { "cve": "CVE-2008-4210", "discovery_date": "2008-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463661" } ], "notes": [ { "category": "description", "text": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: open() call allows setgid bit when user is not in new file\u0027s group", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4210" }, { "category": "external", "summary": "RHBZ#463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4210", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4210" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210" } ], "release_date": "2007-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-12-17T03:08:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS:kernel-0:2.4.21-58.EL.athlon", "3AS:kernel-0:2.4.21-58.EL.i686", "3AS:kernel-0:2.4.21-58.EL.ia32e", "3AS:kernel-0:2.4.21-58.EL.ia64", "3AS:kernel-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-0:2.4.21-58.EL.s390", "3AS:kernel-0:2.4.21-58.EL.s390x", "3AS:kernel-0:2.4.21-58.EL.src", "3AS:kernel-0:2.4.21-58.EL.x86_64", "3AS:kernel-BOOT-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3AS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3AS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3AS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3AS:kernel-doc-0:2.4.21-58.EL.i386", "3AS:kernel-doc-0:2.4.21-58.EL.ia64", "3AS:kernel-doc-0:2.4.21-58.EL.ppc64", "3AS:kernel-doc-0:2.4.21-58.EL.s390", "3AS:kernel-doc-0:2.4.21-58.EL.s390x", "3AS:kernel-doc-0:2.4.21-58.EL.x86_64", "3AS:kernel-hugemem-0:2.4.21-58.EL.i686", "3AS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-0:2.4.21-58.EL.i686", "3AS:kernel-smp-0:2.4.21-58.EL.x86_64", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3AS:kernel-source-0:2.4.21-58.EL.i386", "3AS:kernel-source-0:2.4.21-58.EL.ia64", "3AS:kernel-source-0:2.4.21-58.EL.ppc64", "3AS:kernel-source-0:2.4.21-58.EL.s390", "3AS:kernel-source-0:2.4.21-58.EL.s390x", "3AS:kernel-source-0:2.4.21-58.EL.x86_64", "3AS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3AS:kernel-unsupported-0:2.4.21-58.EL.i686", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3AS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390", "3AS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3AS:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-0:2.4.21-58.EL.athlon", "3Desktop:kernel-0:2.4.21-58.EL.i686", "3Desktop:kernel-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-0:2.4.21-58.EL.ia64", "3Desktop:kernel-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-0:2.4.21-58.EL.s390", "3Desktop:kernel-0:2.4.21-58.EL.s390x", "3Desktop:kernel-0:2.4.21-58.EL.src", "3Desktop:kernel-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-BOOT-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i386", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.i686", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3Desktop:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-doc-0:2.4.21-58.EL.i386", "3Desktop:kernel-doc-0:2.4.21-58.EL.ia64", "3Desktop:kernel-doc-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390", "3Desktop:kernel-doc-0:2.4.21-58.EL.s390x", "3Desktop:kernel-doc-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-hugemem-0:2.4.21-58.EL.i686", "3Desktop:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-source-0:2.4.21-58.EL.i386", "3Desktop:kernel-source-0:2.4.21-58.EL.ia64", "3Desktop:kernel-source-0:2.4.21-58.EL.ppc64", "3Desktop:kernel-source-0:2.4.21-58.EL.s390", "3Desktop:kernel-source-0:2.4.21-58.EL.s390x", "3Desktop:kernel-source-0:2.4.21-58.EL.x86_64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.athlon", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.i686", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ia64", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.s390x", "3Desktop:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-0:2.4.21-58.EL.athlon", "3ES:kernel-0:2.4.21-58.EL.i686", "3ES:kernel-0:2.4.21-58.EL.ia32e", "3ES:kernel-0:2.4.21-58.EL.ia64", "3ES:kernel-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-0:2.4.21-58.EL.s390", "3ES:kernel-0:2.4.21-58.EL.s390x", "3ES:kernel-0:2.4.21-58.EL.src", "3ES:kernel-0:2.4.21-58.EL.x86_64", "3ES:kernel-BOOT-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i386", "3ES:kernel-debuginfo-0:2.4.21-58.EL.i686", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390", "3ES:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3ES:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3ES:kernel-doc-0:2.4.21-58.EL.i386", "3ES:kernel-doc-0:2.4.21-58.EL.ia64", "3ES:kernel-doc-0:2.4.21-58.EL.ppc64", "3ES:kernel-doc-0:2.4.21-58.EL.s390", "3ES:kernel-doc-0:2.4.21-58.EL.s390x", "3ES:kernel-doc-0:2.4.21-58.EL.x86_64", "3ES:kernel-hugemem-0:2.4.21-58.EL.i686", "3ES:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-0:2.4.21-58.EL.i686", "3ES:kernel-smp-0:2.4.21-58.EL.x86_64", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3ES:kernel-source-0:2.4.21-58.EL.i386", "3ES:kernel-source-0:2.4.21-58.EL.ia64", "3ES:kernel-source-0:2.4.21-58.EL.ppc64", "3ES:kernel-source-0:2.4.21-58.EL.s390", "3ES:kernel-source-0:2.4.21-58.EL.s390x", "3ES:kernel-source-0:2.4.21-58.EL.x86_64", "3ES:kernel-unsupported-0:2.4.21-58.EL.athlon", "3ES:kernel-unsupported-0:2.4.21-58.EL.i686", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3ES:kernel-unsupported-0:2.4.21-58.EL.ia64", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390", "3ES:kernel-unsupported-0:2.4.21-58.EL.s390x", "3ES:kernel-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-0:2.4.21-58.EL.athlon", "3WS:kernel-0:2.4.21-58.EL.i686", "3WS:kernel-0:2.4.21-58.EL.ia32e", "3WS:kernel-0:2.4.21-58.EL.ia64", "3WS:kernel-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-0:2.4.21-58.EL.s390", "3WS:kernel-0:2.4.21-58.EL.s390x", "3WS:kernel-0:2.4.21-58.EL.src", "3WS:kernel-0:2.4.21-58.EL.x86_64", "3WS:kernel-BOOT-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.athlon", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i386", "3WS:kernel-debuginfo-0:2.4.21-58.EL.i686", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia32e", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ia64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390", "3WS:kernel-debuginfo-0:2.4.21-58.EL.s390x", "3WS:kernel-debuginfo-0:2.4.21-58.EL.x86_64", "3WS:kernel-doc-0:2.4.21-58.EL.i386", "3WS:kernel-doc-0:2.4.21-58.EL.ia64", "3WS:kernel-doc-0:2.4.21-58.EL.ppc64", "3WS:kernel-doc-0:2.4.21-58.EL.s390", "3WS:kernel-doc-0:2.4.21-58.EL.s390x", "3WS:kernel-doc-0:2.4.21-58.EL.x86_64", "3WS:kernel-hugemem-0:2.4.21-58.EL.i686", "3WS:kernel-hugemem-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-0:2.4.21-58.EL.i686", "3WS:kernel-smp-0:2.4.21-58.EL.x86_64", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-smp-unsupported-0:2.4.21-58.EL.x86_64", "3WS:kernel-source-0:2.4.21-58.EL.i386", "3WS:kernel-source-0:2.4.21-58.EL.ia64", "3WS:kernel-source-0:2.4.21-58.EL.ppc64", "3WS:kernel-source-0:2.4.21-58.EL.s390", "3WS:kernel-source-0:2.4.21-58.EL.s390x", "3WS:kernel-source-0:2.4.21-58.EL.x86_64", "3WS:kernel-unsupported-0:2.4.21-58.EL.athlon", "3WS:kernel-unsupported-0:2.4.21-58.EL.i686", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia32e", "3WS:kernel-unsupported-0:2.4.21-58.EL.ia64", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64iseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.ppc64pseries", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390", "3WS:kernel-unsupported-0:2.4.21-58.EL.s390x", "3WS:kernel-unsupported-0:2.4.21-58.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0973" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: open() call allows setgid bit when user is not in new file\u0027s group" } ] }
rhsa-2008_0787
Vulnerability from csaf_redhat
Published
2009-01-05 07:08
Modified
2024-11-05 16:57
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix a number of security issues are now
available for Red Hat Enterprise Linux 2.1 running on 64-bit architectures.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* a flaw was found in the IPv4 forwarding base that allowed a local,
unprivileged user to cause an out-of-bounds access. (CVE-2007-2172,
Important)
* a flaw was found in the handling of process death signals. This allowed a
local, unprivileged user to send arbitrary signals to the suid-process
executed by that user. Successful exploitation of this flaw depended on the
structure of the suid-program and its signal handling. (CVE-2007-3848,
Important)
* when accessing kernel memory locations, certain Linux kernel drivers
registering a fault handler did not perform required range checks. A local,
unprivileged user could use this flaw to gain read or write access to
arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007,
Important)
* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local,
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)
* missing capability checks were found in the SBNI WAN driver which could
allow a local, unprivileged user to bypass intended capability
restrictions. (CVE-2008-3525, Important)
* a flaw was found in the way files were written using truncate() or
ftruncate(). This could allow a local, unprivileged user to acquire the
privileges of a different group and obtain access to sensitive information.
(CVE-2008-4210, Important)
* a flaw was found in the ELF handling on Itanium-based systems. This
triggered a cross-region memory-mapping and allowed a local, unprivileged
user to cause a local denial of service. (CVE-2006-4538, Moderate)
* a race condition in the mincore system core allowed a local, unprivileged
user to cause a local denial of service (system hang). (CVE-2006-4814,
Moderate)
* a flaw was found in the aacraid SCSI driver. This allowed a local,
unprivileged user to make ioctl calls to the driver which should otherwise
be restricted to privileged users. (CVE-2007-4308, Moderate)
* two buffer overflow flaws were found in the Integrated Services Digital
Network (ISDN) subsystem. A local, unprivileged user could use these flaws
to cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)
* a flaw was found in the way core dump files were created. If a local,
unprivileged user could make a root-owned process dump a core file into a
user-writable directory, the user could gain read access to that core file,
potentially compromising sensitive information. (CVE-2007-6206, Moderate)
* a deficiency was found in the Linux kernel virtual file system (VFS)
implementation. This could allow a local, unprivileged user to attempt file
creation within deleted directories, possibly causing a local denial of
service. (CVE-2008-3275, Moderate)
All users of Red Hat Enterprise Linux 2.1 on 64-bit architectures should
upgrade to these updated packages, which contain backported patches to
resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 running on 64-bit architectures.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the IPv4 forwarding base that allowed a local,\nunprivileged user to cause an out-of-bounds access. (CVE-2007-2172,\nImportant)\n\n* a flaw was found in the handling of process death signals. This allowed a\nlocal, unprivileged user to send arbitrary signals to the suid-process\nexecuted by that user. Successful exploitation of this flaw depended on the\nstructure of the suid-program and its signal handling. (CVE-2007-3848,\nImportant)\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local,\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007,\nImportant)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local,\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* missing capability checks were found in the SBNI WAN driver which could\nallow a local, unprivileged user to bypass intended capability\nrestrictions. (CVE-2008-3525, Important)\n\n* a flaw was found in the way files were written using truncate() or\nftruncate(). This could allow a local, unprivileged user to acquire the\nprivileges of a different group and obtain access to sensitive information.\n(CVE-2008-4210, Important)\n\n* a flaw was found in the ELF handling on Itanium-based systems. This\ntriggered a cross-region memory-mapping and allowed a local, unprivileged\nuser to cause a local denial of service. (CVE-2006-4538, Moderate)\n\n* a race condition in the mincore system core allowed a local, unprivileged\nuser to cause a local denial of service (system hang). (CVE-2006-4814,\nModerate)\n\n* a flaw was found in the aacraid SCSI driver. This allowed a local,\nunprivileged user to make ioctl calls to the driver which should otherwise\nbe restricted to privileged users. (CVE-2007-4308, Moderate)\n\n* two buffer overflow flaws were found in the Integrated Services Digital\nNetwork (ISDN) subsystem. A local, unprivileged user could use these flaws\nto cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\n* a flaw was found in the way core dump files were created. If a local,\nunprivileged user could make a root-owned process dump a core file into a\nuser-writable directory, the user could gain read access to that core file,\npotentially compromising sensitive information. (CVE-2007-6206, Moderate)\n\n* a deficiency was found in the Linux kernel virtual file system (VFS)\nimplementation. This could allow a local, unprivileged user to attempt file\ncreation within deleted directories, possibly causing a local denial of\nservice. (CVE-2008-3275, Moderate)\n\nAll users of Red Hat Enterprise Linux 2.1 on 64-bit architectures should\nupgrade to these updated packages, which contain backported patches to\nresolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0787", "url": "https://access.redhat.com/errata/RHSA-2008:0787" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "289151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151" }, { "category": "external", "summary": "306971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971" }, { "category": "external", "summary": "392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "396861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861" }, { "category": "external", "summary": "425111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111" }, { "category": "external", "summary": "428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "460401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401" }, { "category": "external", "summary": "463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2008_0787.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:57:38+00:00", "generator": { "date": "2024-11-05T16:57:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0787", "initial_release_date": "2009-01-05T07:08:00+00:00", "revision_history": [ { "date": "2009-01-05T07:08:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-01-05T02:08:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:57:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.18-e.67.ia64", "product": { "name": "kernel-smp-0:2.4.18-e.67.ia64", "product_id": "kernel-smp-0:2.4.18-e.67.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.18-e.67?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.4.18-e.67.ia64", "product": { "name": "kernel-0:2.4.18-e.67.ia64", "product_id": "kernel-0:2.4.18-e.67.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.18-e.67?arch=ia64" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.18-e.67.ia64", "product": { "name": "kernel-doc-0:2.4.18-e.67.ia64", "product_id": "kernel-doc-0:2.4.18-e.67.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.18-e.67?arch=ia64" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.18-e.67.ia64", "product": { "name": "kernel-source-0:2.4.18-e.67.ia64", "product_id": "kernel-source-0:2.4.18-e.67.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.18-e.67?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.18-e.67.src", "product": { "name": "kernel-0:2.4.18-e.67.src", "product_id": "kernel-0:2.4.18-e.67.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.18-e.67?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.18-e.67.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.18-e.67.src" }, "product_reference": "kernel-0:2.4.18-e.67.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-doc-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-doc-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-smp-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-smp-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-source-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-source-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.18-e.67.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-0:2.4.18-e.67.src" }, "product_reference": "kernel-0:2.4.18-e.67.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-doc-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-doc-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-smp-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-smp-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:kernel-source-0:2.4.18-e.67.ia64" }, "product_reference": "kernel-source-0:2.4.18-e.67.ia64", "relates_to_product_reference": "2.1AW" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-4538", "discovery_date": "2006-09-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "289151" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.17 and earlier, when running on IA64 or SPARC platforms, allows local users to cause a denial of service (crash) via a malformed ELF file that triggers memory maps that cross region boundaries.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Local DoS with corrupted ELF", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4538" }, { "category": "external", "summary": "RHBZ#289151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4538", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4538" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538" } ], "release_date": "2006-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Local DoS with corrupted ELF" }, { "cve": "CVE-2006-4814", "discovery_date": "2006-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "306971" } ], "notes": [ { "category": "description", "text": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel Race condition in mincore can cause \"ps -ef\" to hang", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4814" }, { "category": "external", "summary": "RHBZ#306971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4814", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814" } ], "release_date": "2006-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel Race condition in mincore can cause \"ps -ef\" to hang" }, { "cve": "CVE-2007-2172", "discovery_date": "2007-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250429" } ], "notes": [ { "category": "description", "text": "A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an \"out of bound access\" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "fib_semantics.c out of bounds access vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2172" }, { "category": "external", "summary": "RHBZ#250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172" } ], "release_date": "2007-03-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "fib_semantics.c out of bounds access vulnerability" }, { "cve": "CVE-2007-3848", "discovery_date": "2007-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250972" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "title": "Vulnerability description" }, { "category": "summary", "text": "Privilege escalation via PR_SET_PDEATHSIG", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3848" }, { "category": "external", "summary": "RHBZ#250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Privilege escalation via PR_SET_PDEATHSIG" }, { "cve": "CVE-2007-4308", "discovery_date": "2007-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252309" } ], "notes": [ { "category": "description", "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing ioctl() permission checks in aacraid driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4308" }, { "category": "external", "summary": "RHBZ#252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308" } ], "release_date": "2007-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing ioctl() permission checks in aacraid driver" }, { "cve": "CVE-2007-6063", "discovery_date": "2007-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "392101" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux Kernel isdn_net_setcfg buffer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6063" }, { "category": "external", "summary": "RHBZ#392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6063" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063" } ], "release_date": "2007-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux Kernel isdn_net_setcfg buffer overflow" }, { "cve": "CVE-2007-6151", "discovery_date": "2007-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "425111" } ], "notes": [ { "category": "description", "text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "I4L: fix isdn_ioctl memory issue", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6151" }, { "category": "external", "summary": "RHBZ#425111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151" } ], "release_date": "2007-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "I4L: fix isdn_ioctl memory issue" }, { "cve": "CVE-2007-6206", "discovery_date": "2004-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "396861" } ], "notes": [ { "category": "description", "text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Issue with core dump owner", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6206" }, { "category": "external", "summary": "RHBZ#396861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206" } ], "release_date": "2004-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Issue with core dump owner" }, { "acknowledgments": [ { "names": [ "Nick Piggin" ] } ], "cve": "CVE-2008-0007", "discovery_date": "2008-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "428961" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient range checks in fault handlers with mremap", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0007" }, { "category": "external", "summary": "RHBZ#428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0007" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007" } ], "release_date": "2008-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: insufficient range checks in fault handlers with mremap" }, { "cve": "CVE-2008-2136", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "446031" } ], "notes": [ { "category": "description", "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sit memory leak", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2136" }, { "category": "external", "summary": "RHBZ#446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136" } ], "release_date": "2008-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sit memory leak" }, { "cve": "CVE-2008-3275", "discovery_date": "2008-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457858" } ], "notes": [ { "category": "description", "text": "The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service (\"overflow\" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel local filesystem DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3275" }, { "category": "external", "summary": "RHBZ#457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3275", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275" } ], "release_date": "2008-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux kernel local filesystem DoS" }, { "cve": "CVE-2008-3525", "discovery_date": "2008-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "460401" } ], "notes": [ { "category": "description", "text": "The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing capability checks in sbni_ioctl()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3525" }, { "category": "external", "summary": "RHBZ#460401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3525", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525" } ], "release_date": "2008-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: missing capability checks in sbni_ioctl()" }, { "cve": "CVE-2008-4210", "discovery_date": "2008-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463661" } ], "notes": [ { "category": "description", "text": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: open() call allows setgid bit when user is not in new file\u0027s group", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4210" }, { "category": "external", "summary": "RHBZ#463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4210", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4210" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210" } ], "release_date": "2007-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-05T07:08:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.18-e.67.ia64", "2.1AS:kernel-0:2.4.18-e.67.src", "2.1AS:kernel-doc-0:2.4.18-e.67.ia64", "2.1AS:kernel-smp-0:2.4.18-e.67.ia64", "2.1AS:kernel-source-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.ia64", "2.1AW:kernel-0:2.4.18-e.67.src", "2.1AW:kernel-doc-0:2.4.18-e.67.ia64", "2.1AW:kernel-smp-0:2.4.18-e.67.ia64", "2.1AW:kernel-source-0:2.4.18-e.67.ia64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0787" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: open() call allows setgid bit when user is not in new file\u0027s group" } ] }
rhsa-2008_0607
Vulnerability from csaf_redhat
Published
2008-07-23 13:28
Modified
2024-11-05 16:56
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix a security issue and several bugs are now
available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issue:
* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)
As well, these updated packages fix the following bugs:
* a possible kernel hang on hugemem systems, due to a bug in NFS, which may
have caused systems to become unresponsive, has been resolved.
* an inappropriate exit condition occurred in the architecture-specific
"mmap()" realization, which fell into an infinite loop under certain
conditions. On 64-bit systems, this issue may have manifested itself to
users as a soft lockup, or process hangs.
* due to a bug in hardware initialization in the "ohci_hcd" kernel module,
the kernel may have failed with a NULL pointer dereference. On 64-bit
PowerPC systems, this may have caused booting to fail, and drop to xmon. On
other platforms, a kernel oops occurred.
* due to insufficient locks in task termination code, a panic may have
occurred in the "sys_times()" system call on SMP machines.
Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix a security issue and several bugs are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issue:\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\nAs well, these updated packages fix the following bugs:\n\n* a possible kernel hang on hugemem systems, due to a bug in NFS, which may\nhave caused systems to become unresponsive, has been resolved.\n\n* an inappropriate exit condition occurred in the architecture-specific\n\"mmap()\" realization, which fell into an infinite loop under certain\nconditions. On 64-bit systems, this issue may have manifested itself to\nusers as a soft lockup, or process hangs.\n\n* due to a bug in hardware initialization in the \"ohci_hcd\" kernel module,\nthe kernel may have failed with a NULL pointer dereference. On 64-bit\nPowerPC systems, this may have caused booting to fail, and drop to xmon. On\nother platforms, a kernel oops occurred.\n\n* due to insufficient locks in task termination code, a panic may have\noccurred in the \"sys_times()\" system call on SMP machines.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0607", "url": "https://access.redhat.com/errata/RHSA-2008:0607" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "450185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450185" }, { "category": "external", "summary": "450760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450760" }, { "category": "external", "summary": "450865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450865" }, { "category": "external", "summary": "455072", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455072" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0607.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:56:52+00:00", "generator": { "date": "2024-11-05T16:56:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0607", "initial_release_date": "2008-07-23T13:28:00+00:00", "revision_history": [ { "date": "2008-07-23T13:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-07-23T09:31:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:56:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-67.0.22.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-67.0.22.EL.i686", "product_id": "kernel-smp-0:2.6.9-67.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-67.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-67.0.22.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-67.0.22.EL.i686", "product_id": "kernel-xenU-0:2.6.9-67.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-67.0.22.EL.i686", "product": { "name": "kernel-0:2.6.9-67.0.22.EL.i686", "product_id": "kernel-0:2.6.9-67.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.22.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.i686", "product_id": "kernel-devel-0:2.6.9-67.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.22.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-67.0.22.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-67.0.22.EL.x86_64", "product": { "name": "kernel-0:2.6.9-67.0.22.EL.x86_64", "product_id": "kernel-0:2.6.9-67.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.22.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.22.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-67.0.22.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-67.0.22.EL.noarch", "product_id": "kernel-doc-0:2.6.9-67.0.22.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-67.0.22.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.22.EL.ia64", "product": { "name": "kernel-0:2.6.9-67.0.22.EL.ia64", "product_id": "kernel-0:2.6.9-67.0.22.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.22.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.22.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.22.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ia64", "product_id": "kernel-devel-0:2.6.9-67.0.22.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.22.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.22.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.22.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.22.EL.src", "product": { "name": "kernel-0:2.6.9-67.0.22.EL.src", "product_id": "kernel-0:2.6.9-67.0.22.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.22.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.22.EL.ppc64", "product": { "name": "kernel-0:2.6.9-67.0.22.EL.ppc64", "product_id": "kernel-0:2.6.9-67.0.22.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.22.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.22.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.22.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.22.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.22.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.22.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.22.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.22.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.22.EL.s390x", "product": { "name": "kernel-0:2.6.9-67.0.22.EL.s390x", "product_id": "kernel-0:2.6.9-67.0.22.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.22.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.22.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.22.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.s390x", "product_id": "kernel-devel-0:2.6.9-67.0.22.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.22.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.22.EL.s390", "product": { "name": "kernel-0:2.6.9-67.0.22.EL.s390", "product_id": "kernel-0:2.6.9-67.0.22.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.22.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.22.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.22.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.s390", "product_id": "kernel-devel-0:2.6.9-67.0.22.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.22.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.22.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.22.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.22.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.22.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.22.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.22.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.22.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-67.0.22.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.22.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.22.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.22.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.22.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.22.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.22.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-67.0.22.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.22.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.22.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.22.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.22.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.22.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.22.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.22.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.22.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-67.0.22.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.22.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.22.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.22.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.22.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.22.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.22.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.22.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.22.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-67.0.22.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.22.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-2136", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "446031" } ], "notes": [ { "category": "description", "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sit memory leak", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-0:2.6.9-67.0.22.EL.ia64", "4AS:kernel-0:2.6.9-67.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.22.EL.s390", "4AS:kernel-0:2.6.9-67.0.22.EL.s390x", "4AS:kernel-0:2.6.9-67.0.22.EL.src", "4AS:kernel-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.22.EL.src", "4Desktop:kernel-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-0:2.6.9-67.0.22.EL.ia64", "4ES:kernel-0:2.6.9-67.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.22.EL.s390", "4ES:kernel-0:2.6.9-67.0.22.EL.s390x", "4ES:kernel-0:2.6.9-67.0.22.EL.src", "4ES:kernel-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-0:2.6.9-67.0.22.EL.ia64", "4WS:kernel-0:2.6.9-67.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.22.EL.s390", "4WS:kernel-0:2.6.9-67.0.22.EL.s390x", "4WS:kernel-0:2.6.9-67.0.22.EL.src", "4WS:kernel-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2136" }, { "category": "external", "summary": "RHBZ#446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136" } ], "release_date": "2008-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-07-23T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-0:2.6.9-67.0.22.EL.ia64", "4AS:kernel-0:2.6.9-67.0.22.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.22.EL.s390", "4AS:kernel-0:2.6.9-67.0.22.EL.s390x", "4AS:kernel-0:2.6.9-67.0.22.EL.src", "4AS:kernel-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.22.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.22.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.22.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.22.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.22.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.22.EL.src", "4Desktop:kernel-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.22.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-0:2.6.9-67.0.22.EL.ia64", "4ES:kernel-0:2.6.9-67.0.22.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.22.EL.s390", "4ES:kernel-0:2.6.9-67.0.22.EL.s390x", "4ES:kernel-0:2.6.9-67.0.22.EL.src", "4ES:kernel-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.22.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-0:2.6.9-67.0.22.EL.ia64", "4WS:kernel-0:2.6.9-67.0.22.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.22.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.22.EL.s390", "4WS:kernel-0:2.6.9-67.0.22.EL.s390x", "4WS:kernel-0:2.6.9-67.0.22.EL.src", "4WS:kernel-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.22.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.22.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.22.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.22.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.22.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.22.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0607" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sit memory leak" } ] }
rhsa-2008_0612
Vulnerability from csaf_redhat
Published
2008-08-04 18:02
Modified
2024-11-05 16:56
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)
* a flaw was found in the Linux kernel setrlimit system call, when setting
RLIMIT_CPU to a certain value. This could allow a local unprivileged user
to bypass the CPU time limit. (CVE-2008-1294, Moderate)
* multiple NULL pointer dereferences were found in various Linux kernel
network drivers. These drivers were missing checks for terminal validity,
which could allow privilege escalation. (CVE-2008-2812, Moderate)
These updated packages fix the following bugs:
* the GNU libc stub resolver is a minimal resolver that works with Domain
Name System (DNS) servers to satisfy requests from applications for names.
The GNU libc stub resolver did not specify a source UDP port, and therefore
used predictable port numbers. This could have made DNS spoofing attacks
easier.
The Linux kernel has been updated to implement random UDP source ports
where none are specified by an application. This allows applications, such
as those using the GNU libc stub resolver, to use random UDP source ports,
helping to make DNS spoofing attacks harder.
* when using certain hardware, a bug in UART_BUG_TXEN may have caused
incorrect hardware detection, causing data flow to "/dev/ttyS1" to hang.
* a 50-75% drop in NFS server rewrite performance, compared to Red Hat
Enterprise Linux 4.6, has been resolved.
* due a bug in the fast userspace mutex code, while one thread fetched a
pointer, another thread may have removed it, causing the first thread to
fetch the wrong pointer, possibly causing a system crash.
* on certain Hitachi hardware, removing the "uhci_hcd" module caused a
kernel oops, and the following error:
BUG: warning at arch/ia64/kernel/iosapic.c:1001/iosapic_unregister_intr()
Even after the "uhci_hcd" module was reloaded, there was no access to USB
devices. As well, on systems that have legacy interrupts,
"acpi_unregister_gsi" incorrectly called "iosapci_unregister_intr()",
causing warning messages to be logged.
* when a page was mapped with mmap(), and "PROT_WRITE" was the only
"prot" argument, the first read of that page caused a segmentation fault.
If the page was read after it was written to, no fault occurred. This was
incompatible with the Red Hat Enterprise Linux 4 behavior.
* due to a NULL pointer dereference in powernowk8_init(), a panic may
have occurred.
* certain error conditions handled by the bonding sysfs interface could
have left rtnl_lock() unbalanced, either by locking and returning without
unlocking, or by unlocking when it did not lock, possibly causing a
"kernel: RTNL: assertion failed at net/core/fib_rules.c" error.
* the kernel currently expects a maximum of six Machine Check Exception
(MCE) banks to be exposed by a CPU. Certain CPUs have 7 or more, which may
have caused the MCE to be incorrectly reported.
* a race condition in UNIX domain sockets may have caused recv() to return
zero. For clusters, this may have caused unexpected failovers.
* msgrcv() frequently returned an incorrect "ERESTARTNOHAND (514)" error
number.
* on certain Intel Itanium-based systems, when kdump was configured to halt
the system after a dump operation, after the "System halted." output, the
kernel continued to output endless "soft lockup" messages.
Red Hat Enterprise Linux 5 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* a flaw was found in the Linux kernel setrlimit system call, when setting\nRLIMIT_CPU to a certain value. This could allow a local unprivileged user\nto bypass the CPU time limit. (CVE-2008-1294, Moderate)\n\n* multiple NULL pointer dereferences were found in various Linux kernel\nnetwork drivers. These drivers were missing checks for terminal validity,\nwhich could allow privilege escalation. (CVE-2008-2812, Moderate)\n\nThese updated packages fix the following bugs:\n\n* the GNU libc stub resolver is a minimal resolver that works with Domain\nName System (DNS) servers to satisfy requests from applications for names.\nThe GNU libc stub resolver did not specify a source UDP port, and therefore\nused predictable port numbers. This could have made DNS spoofing attacks\neasier.\n\nThe Linux kernel has been updated to implement random UDP source ports\nwhere none are specified by an application. This allows applications, such\nas those using the GNU libc stub resolver, to use random UDP source ports,\nhelping to make DNS spoofing attacks harder.\n\n* when using certain hardware, a bug in UART_BUG_TXEN may have caused\nincorrect hardware detection, causing data flow to \"/dev/ttyS1\" to hang.\n\n* a 50-75% drop in NFS server rewrite performance, compared to Red Hat\nEnterprise Linux 4.6, has been resolved.\n\n* due a bug in the fast userspace mutex code, while one thread fetched a\npointer, another thread may have removed it, causing the first thread to\nfetch the wrong pointer, possibly causing a system crash.\n\n* on certain Hitachi hardware, removing the \"uhci_hcd\" module caused a\nkernel oops, and the following error:\n\nBUG: warning at arch/ia64/kernel/iosapic.c:1001/iosapic_unregister_intr()\n\nEven after the \"uhci_hcd\" module was reloaded, there was no access to USB\ndevices. As well, on systems that have legacy interrupts,\n\"acpi_unregister_gsi\" incorrectly called \"iosapci_unregister_intr()\",\ncausing warning messages to be logged.\n\n* when a page was mapped with mmap(), and \"PROT_WRITE\" was the only\n\"prot\" argument, the first read of that page caused a segmentation fault.\nIf the page was read after it was written to, no fault occurred. This was\nincompatible with the Red Hat Enterprise Linux 4 behavior.\n\n* due to a NULL pointer dereference in powernowk8_init(), a panic may\nhave occurred.\n\n* certain error conditions handled by the bonding sysfs interface could\nhave left rtnl_lock() unbalanced, either by locking and returning without\nunlocking, or by unlocking when it did not lock, possibly causing a\n\"kernel: RTNL: assertion failed at net/core/fib_rules.c\" error.\n\n* the kernel currently expects a maximum of six Machine Check Exception\n(MCE) banks to be exposed by a CPU. Certain CPUs have 7 or more, which may\nhave caused the MCE to be incorrectly reported.\n\n* a race condition in UNIX domain sockets may have caused recv() to return\nzero. For clusters, this may have caused unexpected failovers.\n\n* msgrcv() frequently returned an incorrect \"ERESTARTNOHAND (514)\" error\nnumber.\n\n* on certain Intel Itanium-based systems, when kdump was configured to halt\nthe system after a dump operation, after the \"System halted.\" output, the\nkernel continued to output endless \"soft lockup\" messages.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0612", "url": "https://access.redhat.com/errata/RHSA-2008:0612" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "437114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437114" }, { "category": "external", "summary": "443071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443071" }, { "category": "external", "summary": "446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "448685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448685" }, { "category": "external", "summary": "450336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450336" }, { "category": "external", "summary": "450337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450337" }, { "category": "external", "summary": "450758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450758" }, { "category": "external", "summary": "450866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450866" }, { "category": "external", "summary": "451939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451939" }, { "category": "external", "summary": "451941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451941" }, { "category": "external", "summary": "452231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452231" }, { "category": "external", "summary": "453419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453419" }, { "category": "external", "summary": "454566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454566" }, { "category": "external", "summary": "455256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455256" }, { "category": "external", "summary": "455278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455278" }, { "category": "external", "summary": "456117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456117" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0612.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:56:57+00:00", "generator": { "date": "2024-11-05T16:56:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0612", "initial_release_date": "2008-08-04T18:02:00+00:00", "revision_history": [ { "date": "2008-08-04T18:02:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-08-06T10:46:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:56:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-devel-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-xen-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-PAE-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-debug-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.10.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.10.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.i386", "product_id": "kernel-headers-0:2.6.18-92.1.10.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.10.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.10.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-92.1.10.el5.src", "product": { "name": "kernel-0:2.6.18-92.1.10.el5.src", "product_id": "kernel-0:2.6.18-92.1.10.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.10.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-92.1.10.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-92.1.10.el5.noarch", "product_id": "kernel-doc-0:2.6.18-92.1.10.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.10.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-devel-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-headers-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-xen-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-debug-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.10.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.10.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc", "product_id": "kernel-headers-0:2.6.18-92.1.10.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.10.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-devel-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-headers-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-debug-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.10.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.10.el5.src" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-92.1.10.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-92.1.10.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.10.el5.src" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-92.1.10.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-92.1.10.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-1294", "discovery_date": "2008-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "437114" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.17, and other versions before 2.6.22, does not check when a user attempts to set RLIMIT_CPU to 0 until after the change is made, which allows local users to bypass intended resource limits.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: setrlimit(RLIMIT_CPUINFO) with zero value doesn\u0027t inherit properly across children", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-0:2.6.18-92.1.10.el5.src", "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-0:2.6.18-92.1.10.el5.src", "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1294" }, { "category": "external", "summary": "RHBZ#437114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1294", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1294" } ], "release_date": "2007-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-04T18:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-0:2.6.18-92.1.10.el5.src", "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-0:2.6.18-92.1.10.el5.src", "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0612" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: setrlimit(RLIMIT_CPUINFO) with zero value doesn\u0027t inherit properly across children" }, { "cve": "CVE-2008-2136", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "446031" } ], "notes": [ { "category": "description", "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sit memory leak", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-0:2.6.18-92.1.10.el5.src", "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-0:2.6.18-92.1.10.el5.src", "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2136" }, { "category": "external", "summary": "RHBZ#446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136" } ], "release_date": "2008-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-04T18:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-0:2.6.18-92.1.10.el5.src", "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-0:2.6.18-92.1.10.el5.src", "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0612" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sit memory leak" }, { "cve": "CVE-2008-2812", "discovery_date": "2008-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "453419" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL ptr dereference in multiple network drivers due to missing checks in tty code", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-0:2.6.18-92.1.10.el5.src", "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-0:2.6.18-92.1.10.el5.src", "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2812" }, { "category": "external", "summary": "RHBZ#453419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453419" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2812", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2812" } ], "release_date": "2008-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-04T18:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-0:2.6.18-92.1.10.el5.src", "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-0:2.6.18-92.1.10.el5.src", "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0612" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL ptr dereference in multiple network drivers due to missing checks in tty code" } ] }
rhsa-2008_0585
Vulnerability from csaf_redhat
Published
2008-08-26 19:56
Modified
2024-11-05 16:56
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and several bugs
are now available for Red Hat Enterprise MRG 1.0.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* the possibility of a timeout value overflow was found in the Linux kernel
high-resolution timers functionality, hrtimer. This could allow a local
unprivileged user to execute arbitrary code, or cause a denial of service
(kernel panic). (CVE-2007-5966, Important)
* the possibility of a kernel crash was found in the Linux kernel IPsec
protocol implementation, due to improper handling of fragmented ESP
packets. When an attacker controlling an intermediate router fragmented
these packets into very small pieces, it would cause a kernel crash on the
receiving node during packet reassembly. (CVE-2007-6282, Important)
* on 64-bit architectures, the possibility of a timer-expiration value
overflow was found in the Linux kernel high-resolution timers
functionality, hrtimer. This could allow a local unprivileged user to set
up a large interval value, forcing the timer expiry value to become
negative, causing a denial of service (kernel hang).
(CVE-2007-6712, Important)
* on AMD64 architectures, the possibility of a kernel crash was discovered
by testing the Linux kernel process-trace ability. This could allow a local
unprivileged user to cause a denial of service (kernel crash).
(CVE-2008-1615, Important)
* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)
* a flaw was found in the Linux kernel utimensat system call. File
permissions were not checked when UTIME_NOW and UTIME_OMIT combinations
were used. This could allow a local unprivileged user to modify file times
of arbitrary files, possibly leading to a denial of service.
(CVE-2008-2148, Important)
* a security flaw was found in the Linux kernel memory copy routines, when
running on certain AMD64 architectures. If an unsuccessful attempt to copy
kernel memory from source to destination memory locations occurred, the
copy routines did not zero the content at the destination memory location.
This could allow a local unprivileged user to view potentially sensitive
data. (CVE-2008-2729, Important)
* Gabriel Campana discovered a possible integer overflow flaw in the Linux
kernel Stream Control Transmission Protocol (SCTP) implementation. This
deficiency could lead to privilege escalation. (CVE-2008-2826, Important)
* a deficiency was found in the Linux kernel virtual memory implementation.
This could allow a local unprivileged user to make a large number of calls
to the get_user_pages function, possibly causing a denial of service.
(CVE-2008-2372, Low)
Also, these updated packages fix the following bugs:
* gdb set orig_rax to 0x00000000ffffffff, which is recognized by the
upstream kernel as "-1", but not by the Red Hat Enterprise MRG kernel.
* if the POSIX timer was programmed to fire immediately, the timer's
signal was sometimes not delivered (timer does not fire).
* rwlock caused crashes and application hangs.
* running oprofile caused system panics.
* threads releasing a mutex may have received an EPERM error.
* booting the RT kernel with the "nmi_watchdog=2" kernel option caused a
kernel panic, and an "Unable to handle kernel paging request" error.
* "echo 0 > /sys/devices/system/cpu/cpu1/online" caused crashes.
* a crash on a JTC machine.
* added a new "FUTEX_WAIT_BITSET" system call, identical to FUTEX_WAIT,
that accepts absolute time as a timeout.
Red Hat Enterprise MRG 1.0 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise MRG 1.0.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the possibility of a timeout value overflow was found in the Linux kernel\nhigh-resolution timers functionality, hrtimer. This could allow a local\nunprivileged user to execute arbitrary code, or cause a denial of service\n(kernel panic). (CVE-2007-5966, Important)\n\n* the possibility of a kernel crash was found in the Linux kernel IPsec\nprotocol implementation, due to improper handling of fragmented ESP\npackets. When an attacker controlling an intermediate router fragmented\nthese packets into very small pieces, it would cause a kernel crash on the\nreceiving node during packet reassembly. (CVE-2007-6282, Important)\n\n* on 64-bit architectures, the possibility of a timer-expiration value\noverflow was found in the Linux kernel high-resolution timers\nfunctionality, hrtimer. This could allow a local unprivileged user to set\nup a large interval value, forcing the timer expiry value to become\nnegative, causing a denial of service (kernel hang). \n(CVE-2007-6712, Important)\n\n* on AMD64 architectures, the possibility of a kernel crash was discovered\nby testing the Linux kernel process-trace ability. This could allow a local\nunprivileged user to cause a denial of service (kernel crash).\n(CVE-2008-1615, Important)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* a flaw was found in the Linux kernel utimensat system call. File\npermissions were not checked when UTIME_NOW and UTIME_OMIT combinations\nwere used. This could allow a local unprivileged user to modify file times\nof arbitrary files, possibly leading to a denial of service.\n(CVE-2008-2148, Important)\n\n* a security flaw was found in the Linux kernel memory copy routines, when\nrunning on certain AMD64 architectures. If an unsuccessful attempt to copy\nkernel memory from source to destination memory locations occurred, the\ncopy routines did not zero the content at the destination memory location.\nThis could allow a local unprivileged user to view potentially sensitive\ndata. (CVE-2008-2729, Important)\n\n* Gabriel Campana discovered a possible integer overflow flaw in the Linux \nkernel Stream Control Transmission Protocol (SCTP) implementation. This\ndeficiency could lead to privilege escalation. (CVE-2008-2826, Important)\n\n* a deficiency was found in the Linux kernel virtual memory implementation.\nThis could allow a local unprivileged user to make a large number of calls\nto the get_user_pages function, possibly causing a denial of service.\n(CVE-2008-2372, Low)\n\nAlso, these updated packages fix the following bugs:\n\n* gdb set orig_rax to 0x00000000ffffffff, which is recognized by the\nupstream kernel as \"-1\", but not by the Red Hat Enterprise MRG kernel.\n\n* if the POSIX timer was programmed to fire immediately, the timer\u0027s\nsignal was sometimes not delivered (timer does not fire).\n\n* rwlock caused crashes and application hangs.\n\n* running oprofile caused system panics.\n\n* threads releasing a mutex may have received an EPERM error.\n\n* booting the RT kernel with the \"nmi_watchdog=2\" kernel option caused a\nkernel panic, and an \"Unable to handle kernel paging request\" error.\n\n* \"echo 0 \u003e /sys/devices/system/cpu/cpu1/online\" caused crashes.\n\n* a crash on a JTC machine.\n\n* added a new \"FUTEX_WAIT_BITSET\" system call, identical to FUTEX_WAIT,\nthat accepts absolute time as a timeout.\n\nRed Hat Enterprise MRG 1.0 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0585", "url": "https://access.redhat.com/errata/RHSA-2008:0585" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "404291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291" }, { "category": "external", "summary": "429290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429290" }, { "category": "external", "summary": "431430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430" }, { "category": "external", "summary": "439999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439999" }, { "category": "external", "summary": "446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "446060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446060" }, { "category": "external", "summary": "446397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446397" }, { "category": "external", "summary": "446777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446777" }, { "category": "external", "summary": "449676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449676" }, { "category": "external", "summary": "451271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271" }, { "category": "external", "summary": "452478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452478" }, { "category": "external", "summary": "452666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452666" }, { "category": "external", "summary": "452692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452692" }, { "category": "external", "summary": "452693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452693" }, { "category": "external", "summary": "452974", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452974" }, { "category": "external", "summary": "453135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135" }, { "category": "external", "summary": "453677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453677" }, { "category": "external", "summary": "454913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454913" }, { "category": "external", "summary": "455275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455275" }, { "category": "external", "summary": "455747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455747" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0585.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:56:49+00:00", "generator": { "date": "2024-11-05T16:56:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0585", "initial_release_date": "2008-08-26T19:56:00+00:00", "revision_history": [ { "date": "2008-08-26T19:56:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-08-26T15:56:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:56:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "MRG Realtime for RHEL 5 Server", "product": { "name": "MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-5" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-74.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-74.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-74.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-74.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-74.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-74.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-74.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-74.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-74.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-74.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-74.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-74.el5rt?arch=i686" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-74.el5rt?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-74.el5rt.src", "product": { "name": "kernel-rt-0:2.6.24.7-74.el5rt.src", "product_id": "kernel-rt-0:2.6.24.7-74.el5rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-74.el5rt?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-74.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-74.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-74.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-74.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-74.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-74.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-74.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-74.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-74.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-74.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-74.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-74.el5rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-74.el5rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "product": { "name": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "product_id": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-74.el5rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-74.el5rt.src as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src" }, "product_reference": "kernel-rt-0:2.6.24.7-74.el5rt.src", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch" }, "product_reference": "kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server", "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64", "relates_to_product_reference": "5Server-MRG-Realtime-1.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5966", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2007-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "453135" } ], "notes": [ { "category": "description", "text": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: non-root can trigger cpu_idle soft lockup", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and 4.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5966" }, { "category": "external", "summary": "RHBZ#453135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453135" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5966", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5966" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5966" } ], "release_date": "2007-12-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-26T19:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0585" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: non-root can trigger cpu_idle soft lockup" }, { "cve": "CVE-2007-6282", "discovery_date": "2007-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "404291" } ], "notes": [ { "category": "description", "text": "The IPsec implementation in Linux kernel before 2.6.25 allows remote routers to cause a denial of service (crash) via a fragmented ESP packet in which the first fragment does not contain the entire ESP header and IV.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPSec ESP kernel panics", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6282" }, { "category": "external", "summary": "RHBZ#404291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6282", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6282" } ], "release_date": "2008-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-26T19:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0585" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "IPSec ESP kernel panics" }, { "cve": "CVE-2007-6712", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2007-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "439999" } ], "notes": [ { "category": "description", "text": "Integer overflow in the hrtimer_forward function (hrtimer.c) in Linux kernel 2.6.21-rc4, when running on 64-bit systems, allows local users to cause a denial of service (infinite loop) via a timer with a large expiry value, which causes the timer to always be expired.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: infinite loop in highres timers (kernel hang)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6712" }, { "category": "external", "summary": "RHBZ#439999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6712", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6712" } ], "release_date": "2007-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-26T19:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0585" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: infinite loop in highres timers (kernel hang)" }, { "cve": "CVE-2008-1615", "discovery_date": "2008-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431430" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace: Unprivileged crash on x86_64 %cs corruption", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1615" }, { "category": "external", "summary": "RHBZ#431430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1615", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1615" } ], "release_date": "2008-02-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-26T19:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0585" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace: Unprivileged crash on x86_64 %cs corruption" }, { "cve": "CVE-2008-2136", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "446031" } ], "notes": [ { "category": "description", "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sit memory leak", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2136" }, { "category": "external", "summary": "RHBZ#446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136" } ], "release_date": "2008-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-26T19:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0585" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sit memory leak" }, { "cve": "CVE-2008-2148", "discovery_date": "2008-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "455275" } ], "notes": [ { "category": "description", "text": "The utimensat system call (sys_utimensat) in Linux kernel 2.6.22 and other versions before 2.6.25.3 does not check file permissions when certain UTIME_NOW and UTIME_OMIT combinations are used, which allows local users to modify file times of arbitrary files, possibly leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix permission checking in sys_utimensat", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2148" }, { "category": "external", "summary": "RHBZ#455275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2148", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2148" } ], "release_date": "2008-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-26T19:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0585" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fix permission checking in sys_utimensat" }, { "cve": "CVE-2008-2372", "discovery_date": "2008-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "452666" } ], "notes": [ { "category": "description", "text": "The Linux kernel 2.6.24 and 2.6.25 before 2.6.25.9 allows local users to cause a denial of service (memory consumption) via a large number of calls to the get_user_pages function, which lacks a ZERO_PAGE optimization and results in allocation of \"useless newly zeroed pages.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Reinstate ZERO_PAGE optimization in \u0027get_user_pages()\u0027 and fix XIP", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2372" }, { "category": "external", "summary": "RHBZ#452666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2372", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2372" } ], "release_date": "2008-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-26T19:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0585" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Reinstate ZERO_PAGE optimization in \u0027get_user_pages()\u0027 and fix XIP" }, { "cve": "CVE-2008-2729", "discovery_date": "2008-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "451271" } ], "notes": [ { "category": "description", "text": "arch/x86_64/lib/copy_user.S in the Linux kernel before 2.6.19 on some AMD64 systems does not erase destination memory locations after an exception during kernel memory copy, which allows local users to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: [x86_64] The string instruction version didn\u0027t zero the output on exception.", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2729" }, { "category": "external", "summary": "RHBZ#451271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2729", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2729" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2729", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2729" } ], "release_date": "2006-08-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-26T19:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0585" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: [x86_64] The string instruction version didn\u0027t zero the output on exception." }, { "cve": "CVE-2008-2826", "discovery_date": "2008-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "452478" } ], "notes": [ { "category": "description", "text": "Integer overflow in the sctp_getsockopt_local_addrs_old function in net/sctp/socket.c in the Stream Control Transmission Protocol (sctp) functionality in the Linux kernel before 2.6.25.9 allows local users to cause a denial of service (resource consumption and system outage) via vectors involving a large addr_num field in an sctp_getaddrs_old data structure.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: sctp_getsockopt_local_addrs_old() potential overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2826" }, { "category": "external", "summary": "RHBZ#452478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452478" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2826", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2826" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2826", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2826" } ], "release_date": "2008-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-26T19:56:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.src", "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-74.el5rt.noarch", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-74.el5rt.x86_64", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.i686", "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-74.el5rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0585" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: sctp: sctp_getsockopt_local_addrs_old() potential overflow" } ] }
rhsa-2009_0001
Vulnerability from csaf_redhat
Published
2009-01-08 15:47
Modified
2024-11-05 17:01
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix a number of security issues are now
available for Red Hat Enterprise Linux 2.1 running on 32-bit architectures.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* a flaw was found in the IPv4 forwarding base. This could allow a local,
unprivileged user to cause a denial of service. (CVE-2007-2172,
Important)
* a flaw was found in the handling of process death signals. This allowed a
local, unprivileged user to send arbitrary signals to the suid-process
executed by that user. Successful exploitation of this flaw depends on the
structure of the suid-program and its signal handling. (CVE-2007-3848,
Important)
* when accessing kernel memory locations, certain Linux kernel drivers
registering a fault handler did not perform required range checks. A local,
unprivileged user could use this flaw to gain read or write access to
arbitrary kernel memory, or possibly cause a denial of service.
(CVE-2008-0007, Important)
* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local,
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)
* missing capability checks were found in the SBNI WAN driver which could
allow a local, unprivileged user to bypass intended capability
restrictions. (CVE-2008-3525, Important)
* a flaw was found in the way files were written using truncate() or
ftruncate(). This could allow a local, unprivileged user to acquire the
privileges of a different group and obtain access to sensitive information.
(CVE-2008-4210, Important)
* a race condition in the mincore system core allowed a local, unprivileged
user to cause a denial of service. (CVE-2006-4814, Moderate)
* a flaw was found in the aacraid SCSI driver. This allowed a local,
unprivileged user to make ioctl calls to the driver which should otherwise
be restricted to privileged users. (CVE-2007-4308, Moderate)
* two buffer overflow flaws were found in the Integrated Services Digital
Network (ISDN) subsystem. A local, unprivileged user could use these flaws
to cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)
* a flaw was found in the way core dump files were created. If a local,
unprivileged user could make a root-owned process dump a core file into a
user-writable directory, the user could gain read access to that core file,
potentially compromising sensitive information. (CVE-2007-6206, Moderate)
* a deficiency was found in the Linux kernel virtual file system (VFS)
implementation. This could allow a local, unprivileged user to attempt file
creation within deleted directories, possibly causing a denial of service.
(CVE-2008-3275, Moderate)
All users of Red Hat Enterprise Linux 2.1 on 32-bit architectures should
upgrade to these updated packages which address these vulnerabilities. For
this update to take effect, the system must be rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 running on 32-bit architectures.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the IPv4 forwarding base. This could allow a local,\nunprivileged user to cause a denial of service. (CVE-2007-2172,\nImportant)\n\n* a flaw was found in the handling of process death signals. This allowed a\nlocal, unprivileged user to send arbitrary signals to the suid-process\nexecuted by that user. Successful exploitation of this flaw depends on the\nstructure of the suid-program and its signal handling. (CVE-2007-3848,\nImportant)\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local,\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a denial of service.\n(CVE-2008-0007, Important)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local,\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* missing capability checks were found in the SBNI WAN driver which could\nallow a local, unprivileged user to bypass intended capability\nrestrictions. (CVE-2008-3525, Important)\n\n* a flaw was found in the way files were written using truncate() or\nftruncate(). This could allow a local, unprivileged user to acquire the\nprivileges of a different group and obtain access to sensitive information.\n(CVE-2008-4210, Important)\n\n* a race condition in the mincore system core allowed a local, unprivileged\nuser to cause a denial of service. (CVE-2006-4814, Moderate)\n\n* a flaw was found in the aacraid SCSI driver. This allowed a local,\nunprivileged user to make ioctl calls to the driver which should otherwise\nbe restricted to privileged users. (CVE-2007-4308, Moderate)\n\n* two buffer overflow flaws were found in the Integrated Services Digital\nNetwork (ISDN) subsystem. A local, unprivileged user could use these flaws\nto cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\n* a flaw was found in the way core dump files were created. If a local,\nunprivileged user could make a root-owned process dump a core file into a\nuser-writable directory, the user could gain read access to that core file,\npotentially compromising sensitive information. (CVE-2007-6206, Moderate)\n\n* a deficiency was found in the Linux kernel virtual file system (VFS)\nimplementation. This could allow a local, unprivileged user to attempt file\ncreation within deleted directories, possibly causing a denial of service.\n(CVE-2008-3275, Moderate)\n\nAll users of Red Hat Enterprise Linux 2.1 on 32-bit architectures should\nupgrade to these updated packages which address these vulnerabilities. For\nthis update to take effect, the system must be rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0001", "url": "https://access.redhat.com/errata/RHSA-2009:0001" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "306971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971" }, { "category": "external", "summary": "392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "396861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861" }, { "category": "external", "summary": "425111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111" }, { "category": "external", "summary": "428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "460401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401" }, { "category": "external", "summary": "463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0001.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T17:01:07+00:00", "generator": { "date": "2024-11-05T17:01:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:0001", "initial_release_date": "2009-01-08T15:47:00+00:00", "revision_history": [ { "date": "2009-01-08T15:47:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-01-08T10:47:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:01:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.4.9-e.74.i386", "product": { "name": "kernel-headers-0:2.4.9-e.74.i386", "product_id": "kernel-headers-0:2.4.9-e.74.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.4.9-e.74?arch=i386" } } }, { "category": "product_version", "name": "kernel-source-0:2.4.9-e.74.i386", "product": { "name": "kernel-source-0:2.4.9-e.74.i386", "product_id": "kernel-source-0:2.4.9-e.74.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-source@2.4.9-e.74?arch=i386" } } }, { "category": "product_version", "name": "kernel-doc-0:2.4.9-e.74.i386", "product": { "name": "kernel-doc-0:2.4.9-e.74.i386", "product_id": "kernel-doc-0:2.4.9-e.74.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.4.9-e.74?arch=i386" } } }, { "category": "product_version", "name": "kernel-BOOT-0:2.4.9-e.74.i386", "product": { "name": "kernel-BOOT-0:2.4.9-e.74.i386", "product_id": "kernel-BOOT-0:2.4.9-e.74.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-BOOT@2.4.9-e.74?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.9-e.74.i686", "product": { "name": "kernel-smp-0:2.4.9-e.74.i686", "product_id": "kernel-smp-0:2.4.9-e.74.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.9-e.74?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.4.9-e.74.i686", "product": { "name": "kernel-0:2.4.9-e.74.i686", "product_id": "kernel-0:2.4.9-e.74.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.9-e.74?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.4.9-e.74.i686", "product": { "name": "kernel-debug-0:2.4.9-e.74.i686", "product_id": "kernel-debug-0:2.4.9-e.74.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.4.9-e.74?arch=i686" } } }, { "category": "product_version", "name": "kernel-enterprise-0:2.4.9-e.74.i686", "product": { "name": "kernel-enterprise-0:2.4.9-e.74.i686", "product_id": "kernel-enterprise-0:2.4.9-e.74.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-enterprise@2.4.9-e.74?arch=i686" } } }, { "category": "product_version", "name": "kernel-summit-0:2.4.9-e.74.i686", "product": { "name": "kernel-summit-0:2.4.9-e.74.i686", "product_id": "kernel-summit-0:2.4.9-e.74.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-summit@2.4.9-e.74?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-smp-0:2.4.9-e.74.athlon", "product": { "name": "kernel-smp-0:2.4.9-e.74.athlon", "product_id": "kernel-smp-0:2.4.9-e.74.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.4.9-e.74?arch=athlon" } } }, { "category": "product_version", "name": "kernel-0:2.4.9-e.74.athlon", "product": { "name": "kernel-0:2.4.9-e.74.athlon", "product_id": "kernel-0:2.4.9-e.74.athlon", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.9-e.74?arch=athlon" } } } ], "category": "architecture", "name": "athlon" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.4.9-e.74.src", "product": { "name": "kernel-0:2.4.9-e.74.src", "product_id": "kernel-0:2.4.9-e.74.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.4.9-e.74?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.9-e.74.athlon" }, "product_reference": "kernel-0:2.4.9-e.74.athlon", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.9-e.74.i686" }, "product_reference": "kernel-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-0:2.4.9-e.74.src" }, "product_reference": "kernel-0:2.4.9-e.74.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386" }, "product_reference": "kernel-BOOT-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-debug-0:2.4.9-e.74.i686" }, "product_reference": "kernel-debug-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-doc-0:2.4.9-e.74.i386" }, "product_reference": "kernel-doc-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-enterprise-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686" }, "product_reference": "kernel-enterprise-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-headers-0:2.4.9-e.74.i386" }, "product_reference": "kernel-headers-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-smp-0:2.4.9-e.74.athlon" }, "product_reference": "kernel-smp-0:2.4.9-e.74.athlon", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-smp-0:2.4.9-e.74.i686" }, "product_reference": "kernel-smp-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-source-0:2.4.9-e.74.i386" }, "product_reference": "kernel-source-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-summit-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:kernel-summit-0:2.4.9-e.74.i686" }, "product_reference": "kernel-summit-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-0:2.4.9-e.74.athlon" }, "product_reference": "kernel-0:2.4.9-e.74.athlon", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-0:2.4.9-e.74.i686" }, "product_reference": "kernel-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-0:2.4.9-e.74.src" }, "product_reference": "kernel-0:2.4.9-e.74.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386" }, "product_reference": "kernel-BOOT-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-debug-0:2.4.9-e.74.i686" }, "product_reference": "kernel-debug-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-doc-0:2.4.9-e.74.i386" }, "product_reference": "kernel-doc-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-enterprise-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686" }, "product_reference": "kernel-enterprise-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-headers-0:2.4.9-e.74.i386" }, "product_reference": "kernel-headers-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-smp-0:2.4.9-e.74.athlon" }, "product_reference": "kernel-smp-0:2.4.9-e.74.athlon", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-smp-0:2.4.9-e.74.i686" }, "product_reference": "kernel-smp-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-source-0:2.4.9-e.74.i386" }, "product_reference": "kernel-source-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-summit-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:kernel-summit-0:2.4.9-e.74.i686" }, "product_reference": "kernel-summit-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-0:2.4.9-e.74.athlon" }, "product_reference": "kernel-0:2.4.9-e.74.athlon", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-0:2.4.9-e.74.i686" }, "product_reference": "kernel-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.4.9-e.74.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-0:2.4.9-e.74.src" }, "product_reference": "kernel-0:2.4.9-e.74.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-BOOT-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386" }, "product_reference": "kernel-BOOT-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-debug-0:2.4.9-e.74.i686" }, "product_reference": "kernel-debug-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-doc-0:2.4.9-e.74.i386" }, "product_reference": "kernel-doc-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-enterprise-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686" }, "product_reference": "kernel-enterprise-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-headers-0:2.4.9-e.74.i386" }, "product_reference": "kernel-headers-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-smp-0:2.4.9-e.74.athlon" }, "product_reference": "kernel-smp-0:2.4.9-e.74.athlon", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-smp-0:2.4.9-e.74.i686" }, "product_reference": "kernel-smp-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-source-0:2.4.9-e.74.i386" }, "product_reference": "kernel-source-0:2.4.9-e.74.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-summit-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:kernel-summit-0:2.4.9-e.74.i686" }, "product_reference": "kernel-summit-0:2.4.9-e.74.i686", "relates_to_product_reference": "2.1WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-4814", "discovery_date": "2006-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "306971" } ], "notes": [ { "category": "description", "text": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel Race condition in mincore can cause \"ps -ef\" to hang", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "title": "Statement" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-4814" }, { "category": "external", "summary": "RHBZ#306971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4814", "url": "https://www.cve.org/CVERecord?id=CVE-2006-4814" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814" } ], "release_date": "2006-12-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel Race condition in mincore can cause \"ps -ef\" to hang" }, { "cve": "CVE-2007-2172", "discovery_date": "2007-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250429" } ], "notes": [ { "category": "description", "text": "A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an \"out of bound access\" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "fib_semantics.c out of bounds access vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2172" }, { "category": "external", "summary": "RHBZ#250429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2172" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172" } ], "release_date": "2007-03-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "fib_semantics.c out of bounds access vulnerability" }, { "cve": "CVE-2007-3848", "discovery_date": "2007-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250972" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "title": "Vulnerability description" }, { "category": "summary", "text": "Privilege escalation via PR_SET_PDEATHSIG", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3848" }, { "category": "external", "summary": "RHBZ#250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Privilege escalation via PR_SET_PDEATHSIG" }, { "cve": "CVE-2007-4308", "discovery_date": "2007-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252309" } ], "notes": [ { "category": "description", "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing ioctl() permission checks in aacraid driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4308" }, { "category": "external", "summary": "RHBZ#252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308" } ], "release_date": "2007-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing ioctl() permission checks in aacraid driver" }, { "cve": "CVE-2007-6063", "discovery_date": "2007-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "392101" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux Kernel isdn_net_setcfg buffer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6063" }, { "category": "external", "summary": "RHBZ#392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6063" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063" } ], "release_date": "2007-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux Kernel isdn_net_setcfg buffer overflow" }, { "cve": "CVE-2007-6151", "discovery_date": "2007-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "425111" } ], "notes": [ { "category": "description", "text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "I4L: fix isdn_ioctl memory issue", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6151" }, { "category": "external", "summary": "RHBZ#425111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151" } ], "release_date": "2007-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "I4L: fix isdn_ioctl memory issue" }, { "cve": "CVE-2007-6206", "discovery_date": "2004-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "396861" } ], "notes": [ { "category": "description", "text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Issue with core dump owner", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6206" }, { "category": "external", "summary": "RHBZ#396861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206" } ], "release_date": "2004-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Issue with core dump owner" }, { "acknowledgments": [ { "names": [ "Nick Piggin" ] } ], "cve": "CVE-2008-0007", "discovery_date": "2008-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "428961" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient range checks in fault handlers with mremap", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0007" }, { "category": "external", "summary": "RHBZ#428961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0007" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007" } ], "release_date": "2008-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: insufficient range checks in fault handlers with mremap" }, { "cve": "CVE-2008-2136", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "446031" } ], "notes": [ { "category": "description", "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sit memory leak", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2136" }, { "category": "external", "summary": "RHBZ#446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136" } ], "release_date": "2008-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sit memory leak" }, { "cve": "CVE-2008-3275", "discovery_date": "2008-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457858" } ], "notes": [ { "category": "description", "text": "The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service (\"overflow\" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel local filesystem DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3275" }, { "category": "external", "summary": "RHBZ#457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3275", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275" } ], "release_date": "2008-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux kernel local filesystem DoS" }, { "cve": "CVE-2008-3525", "discovery_date": "2008-08-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "460401" } ], "notes": [ { "category": "description", "text": "The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing capability checks in sbni_ioctl()", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3525" }, { "category": "external", "summary": "RHBZ#460401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3525", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3525" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525" } ], "release_date": "2008-08-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: missing capability checks in sbni_ioctl()" }, { "cve": "CVE-2008-4210", "discovery_date": "2008-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463661" } ], "notes": [ { "category": "description", "text": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: open() call allows setgid bit when user is not in new file\u0027s group", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4210" }, { "category": "external", "summary": "RHBZ#463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4210", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4210" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210" } ], "release_date": "2007-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-08T15:47:00+00:00", "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "2.1AS:kernel-0:2.4.9-e.74.athlon", "2.1AS:kernel-0:2.4.9-e.74.i686", "2.1AS:kernel-0:2.4.9-e.74.src", "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1AS:kernel-debug-0:2.4.9-e.74.i686", "2.1AS:kernel-doc-0:2.4.9-e.74.i386", "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1AS:kernel-headers-0:2.4.9-e.74.i386", "2.1AS:kernel-smp-0:2.4.9-e.74.athlon", "2.1AS:kernel-smp-0:2.4.9-e.74.i686", "2.1AS:kernel-source-0:2.4.9-e.74.i386", "2.1AS:kernel-summit-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.athlon", "2.1ES:kernel-0:2.4.9-e.74.i686", "2.1ES:kernel-0:2.4.9-e.74.src", "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386", "2.1ES:kernel-debug-0:2.4.9-e.74.i686", "2.1ES:kernel-doc-0:2.4.9-e.74.i386", "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686", "2.1ES:kernel-headers-0:2.4.9-e.74.i386", "2.1ES:kernel-smp-0:2.4.9-e.74.athlon", "2.1ES:kernel-smp-0:2.4.9-e.74.i686", "2.1ES:kernel-source-0:2.4.9-e.74.i386", "2.1ES:kernel-summit-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.athlon", "2.1WS:kernel-0:2.4.9-e.74.i686", "2.1WS:kernel-0:2.4.9-e.74.src", "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386", "2.1WS:kernel-debug-0:2.4.9-e.74.i686", "2.1WS:kernel-doc-0:2.4.9-e.74.i386", "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686", "2.1WS:kernel-headers-0:2.4.9-e.74.i386", "2.1WS:kernel-smp-0:2.4.9-e.74.athlon", "2.1WS:kernel-smp-0:2.4.9-e.74.i686", "2.1WS:kernel-source-0:2.4.9-e.74.i386", "2.1WS:kernel-summit-0:2.4.9-e.74.i686" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0001" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: open() call allows setgid bit when user is not in new file\u0027s group" } ] }
gsd-2008-2136
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-2136", "description": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "id": "GSD-2008-2136", "references": [ "https://www.suse.com/security/cve/CVE-2008-2136.html", "https://www.debian.org/security/2008/dsa-1588", "https://access.redhat.com/errata/RHSA-2009:0001", "https://access.redhat.com/errata/RHSA-2008:0973", "https://access.redhat.com/errata/RHSA-2008:0787", "https://access.redhat.com/errata/RHSA-2008:0612", "https://access.redhat.com/errata/RHSA-2008:0607", "https://access.redhat.com/errata/RHSA-2008:0585", "https://linux.oracle.com/cve/CVE-2008-2136.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-2136" ], "details": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "id": "GSD-2008-2136", "modified": "2023-12-13T01:23:00.701752Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1020118", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020118" }, { "name": "30276", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30276" }, { "name": "30962", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30962" }, { "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3", "refsource": "CONFIRM", "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169" }, { "name": "31198", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31198" }, { "name": "30368", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30368" }, { "name": "MDVSA-2008:167", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167" }, { "name": "31341", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31341" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3" }, { "name": "ADV-2008-1716", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1716/references" }, { "name": "RHSA-2008:0607", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0607.html" }, { "name": "30499", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30499" }, { "name": "linux-kernel-ipip6rcv-dos(42451)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42451" }, { "name": "30198", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30198" }, { "name": "DSA-1588", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1588" }, { "name": "33280", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33280" }, { "name": "31689", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31689" }, { "name": "29235", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29235" }, { "name": "RHSA-2008:0585", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html" }, { "name": "oval:org.mitre.oval:def:6503", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503" }, { "name": "oval:org.mitre.oval:def:11038", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038" }, { "name": "[linux-kernel] 20080509 Re: When should kfree_skb be used?", "refsource": "MLIST", "url": "http://marc.info/?l=linux-netdev\u0026m=121031533024912\u0026w=2" }, { "name": "30241", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30241" }, { "name": "MDVSA-2008:174", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174" }, { "name": "31107", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31107" }, { "name": "RHSA-2008:0973", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm" }, { "name": "RHSA-2008:0612", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0612.html" }, { "name": "31628", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31628" }, { "name": "USN-625-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-625-1" }, { "name": "FEDORA-2008-3949", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html" }, { "name": "RHSA-2008:0787", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html" }, { "name": "ADV-2008-1543", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1543/references" }, { "name": "SUSE-SA:2008:030", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html" }, { "name": "30818", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30818" }, { "name": "33201", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33201" }, { "name": "SUSE-SA:2008:032", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.4.36.5", "versionStartIncluding": "2.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.25.3", "versionStartIncluding": "2.6.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2136" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "[linux-kernel] 20080509 Re: When should kfree_skb be used?", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=linux-netdev\u0026m=121031533024912\u0026w=2" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3" }, { "name": "29235", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/29235" }, { "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169" }, { "name": "DSA-1588", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2008/dsa-1588" }, { "name": "FEDORA-2008-3949", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html" }, { "name": "30198", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30198" }, { "name": "30241", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30241" }, { "name": "30276", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30276" }, { "name": "30368", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30368" }, { "name": "31341", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/31341" }, { "name": "SUSE-SA:2008:030", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html" }, { "name": "MDVSA-2008:174", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174" }, { "name": "1020118", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1020118" }, { "name": "30818", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30818" }, { "name": "31198", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/31198" }, { "name": "RHSA-2008:0612", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0612.html" }, { "name": "MDVSA-2008:167", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167" }, { "name": "31107", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/31107" }, { "name": "30962", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30962" }, { "name": "USN-625-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-625-1" }, { "name": "RHSA-2008:0607", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0607.html" }, { "name": "SUSE-SA:2008:032", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html" }, { "name": "31628", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/31628" }, { "name": "RHSA-2008:0585", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm" }, { "name": "31689", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/31689" }, { "name": "RHSA-2008:0973", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html" }, { "name": "33201", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/33201" }, { "name": "RHSA-2008:0787", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html" }, { "name": "33280", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/33280" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5" }, { "name": "ADV-2008-1716", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1716/references" }, { "name": "30499", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/30499" }, { "name": "ADV-2008-1543", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1543/references" }, { "name": "linux-kernel-ipip6rcv-dos(42451)", "refsource": "XF", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42451" }, { "name": "oval:org.mitre.oval:def:6503", "refsource": "OVAL", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503" }, { "name": "oval:org.mitre.oval:def:11038", "refsource": "OVAL", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2018-10-31T18:55Z", "publishedDate": "2008-05-16T12:54Z" } } }
ghsa-cwpr-29v4-4jhw
Vulnerability from github
Published
2022-05-01 23:47
Modified
2022-05-01 23:47
Details
Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.
{ "affected": [], "aliases": [ "CVE-2008-2136" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-05-16T12:54:00Z", "severity": "HIGH" }, "details": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "id": "GHSA-cwpr-29v4-4jhw", "modified": "2022-05-01T23:47:03Z", "published": "2022-05-01T23:47:03Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42451" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11038" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6503" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html" }, { "type": "WEB", "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html" }, { "type": "WEB", "url": "http://marc.info/?l=linux-netdev\u0026m=121031533024912\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/30198" }, { "type": "WEB", "url": "http://secunia.com/advisories/30241" }, { "type": "WEB", "url": "http://secunia.com/advisories/30276" }, { "type": "WEB", "url": "http://secunia.com/advisories/30368" }, { "type": "WEB", "url": "http://secunia.com/advisories/30499" }, { "type": "WEB", "url": "http://secunia.com/advisories/30818" }, { "type": "WEB", "url": "http://secunia.com/advisories/30962" }, { "type": "WEB", "url": "http://secunia.com/advisories/31107" }, { "type": "WEB", "url": "http://secunia.com/advisories/31198" }, { "type": "WEB", "url": "http://secunia.com/advisories/31341" }, { "type": "WEB", "url": "http://secunia.com/advisories/31628" }, { "type": "WEB", "url": "http://secunia.com/advisories/31689" }, { "type": "WEB", "url": "http://secunia.com/advisories/33201" }, { "type": "WEB", "url": "http://secunia.com/advisories/33280" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-362.htm" }, { "type": "WEB", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0169" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1588" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.5" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.3" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0607.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0612.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/29235" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1020118" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-625-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1543/references" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2008/1716/references" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.