Action not permitted
Modal body text goes here.
cve-2008-5025
Vulnerability from cvelistv5
Published
2008-11-17 23:00
Modified
2024-08-07 10:40
Severity ?
EPSS score ?
Summary
Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:40:16.979Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "32998", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32998" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2008/11/10/6" }, { "name": "[oss-security] 20081111 Re: CVE requests: kernel: hfsplus-related bugs", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2008/11/11/12" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2008/11/10/1" }, { "name": "MDVSA-2008:246", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:246" }, { "name": "33641", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33641" }, { "name": "[oss-security] 20081111 Re: CVE requests: kernel: hfsplus-related bugs", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2008/11/11/1" }, { "name": "32719", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32719" }, { "name": "RHSA-2009:0014", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2008/11/10/7" }, { "name": "33556", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33556" }, { "name": "DSA-1687", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1687" }, { "name": "RHSA-2009:0264", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0264.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470769" }, { "name": "32918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32918" }, { "name": "33858", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33858" }, { "name": "USN-679-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-679-1" }, { "name": "49863", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/49863" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2008/11/10/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=d38b7aa7fc3371b52d036748028db50b585ade2e" }, { "name": "33180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33180" }, { "name": "1021230", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021230" }, { "name": "32289", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/32289" }, { "name": "linux-kernel-hfscatfindbrec-bo(46605)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46605" }, { "name": "oval:org.mitre.oval:def:10470", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470" }, { "name": "33704", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33704" }, { "name": "DSA-1681", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1681" }, { "name": "SUSE-SA:2009:008", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html" }, { "name": "SUSE-SA:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "32998", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32998" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2008/11/10/6" }, { "name": "[oss-security] 20081111 Re: CVE requests: kernel: hfsplus-related bugs", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2008/11/11/12" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2008/11/10/1" }, { "name": "MDVSA-2008:246", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:246" }, { "name": "33641", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33641" }, { "name": "[oss-security] 20081111 Re: CVE requests: kernel: hfsplus-related bugs", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2008/11/11/1" }, { "name": "32719", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32719" }, { "name": "RHSA-2009:0014", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2008/11/10/7" }, { "name": "33556", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33556" }, { "name": "DSA-1687", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1687" }, { "name": "RHSA-2009:0264", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2009-0264.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470769" }, { "name": "32918", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32918" }, { "name": "33858", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33858" }, { "name": "USN-679-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-679-1" }, { "name": "49863", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/49863" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://openwall.com/lists/oss-security/2008/11/10/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=d38b7aa7fc3371b52d036748028db50b585ade2e" }, { "name": "33180", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33180" }, { "name": "1021230", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021230" }, { "name": "32289", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/32289" }, { "name": "linux-kernel-hfscatfindbrec-bo(46605)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46605" }, { "name": "oval:org.mitre.oval:def:10470", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470" }, { "name": "33704", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33704" }, { "name": "DSA-1681", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1681" }, { "name": "SUSE-SA:2009:008", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html" }, { "name": "SUSE-SA:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5025", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "32998", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32998" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2008/11/10/6" }, { "name": "[oss-security] 20081111 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2008/11/11/12" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2008/11/10/1" }, { "name": "MDVSA-2008:246", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:246" }, { "name": "33641", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33641" }, { "name": "[oss-security] 20081111 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2008/11/11/1" }, { "name": "32719", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32719" }, { "name": "RHSA-2009:0014", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2008/11/10/7" }, { "name": "33556", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33556" }, { "name": "DSA-1687", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1687" }, { "name": "RHSA-2009:0264", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2009-0264.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=470769", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470769" }, { "name": "32918", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32918" }, { "name": "33858", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33858" }, { "name": "USN-679-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-679-1" }, { "name": "49863", "refsource": "OSVDB", "url": "http://osvdb.org/49863" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2008/11/10/3" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=d38b7aa7fc3371b52d036748028db50b585ade2e", "refsource": "CONFIRM", "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=d38b7aa7fc3371b52d036748028db50b585ade2e" }, { "name": "33180", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33180" }, { "name": "1021230", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021230" }, { "name": "32289", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32289" }, { "name": "linux-kernel-hfscatfindbrec-bo(46605)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46605" }, { "name": "oval:org.mitre.oval:def:10470", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470" }, { "name": "33704", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33704" }, { "name": "DSA-1681", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1681" }, { "name": "SUSE-SA:2009:008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html" }, { "name": "SUSE-SA:2009:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-5025", "datePublished": "2008-11-17T23:00:00", "dateReserved": "2008-11-10T00:00:00", "dateUpdated": "2024-08-07T10:40:16.979Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2008-5025\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-11-17T23:30:00.483\",\"lastModified\":\"2023-11-07T02:03:00.637\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.\"},{\"lang\":\"es\",\"value\":\"Desbordamiento de b\u00fafer basado en pila en la funci\u00f3n hfs_cat_find_brec en fs/hfs/catalog.c en versiones del kernel de Linux anteriores a la 2.6.28-RC1 permite a atacantes provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria o caida del sistema) a trav\u00e9s de una imagen de un sistema de ficheros HFS con un campo \\\"longitud del cat\u00e1logo\\\" inv\u00e1lido. Esta vulnerabilidad esta relacionada con la CVE-2008-4933.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.28\",\"matchCriteriaId\":\"9B5B312F-E76A-43E1-A73F-31535848D55B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43F9DBB0-8AF7-42CA-95DD-68A344E9D549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA39D4CE-22F0-46A2-B8CF-4599675E7D3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDD00664-A27C-4514-A2A4-079E8F9B0251\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E336C792-B7A1-4318-8050-DE9F03474CEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7228AE50-BACB-4AB8-9CE5-17DB0CD661AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6D260FD-E55E-4A95-AB7F-B880DBE37BAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E36D0159-1A05-4628-9C1C-360DED0F438C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E6654B9-42EB-4C2C-8F71-710D50556180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC560CC-F785-42D5-A25B-1BA02E7AC464\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817C772-D367-4ABE-B835-466D31A6DC89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C667B8E4-64EB-4A05-84FF-B2243DEF757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9484B41A-DFB6-4481-80D8-440C711CEA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D373AF-DE6B-428E-9F0F-F1D220900A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2975DF7-F916-456C-BF7C-2694559E5282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"784EB96E-2FD3-4F77-8DB6-4D6C7A928946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A98A70-51E3-4556-8DC4-DD09CF370D1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469EE3B0-3CC2-4AC2-86A0-2DF34205E707\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC547EB-9308-4477-8256-A0E04B42D6DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F55A024-9F8E-44F8-A0D8-696BC232524A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84595143-3B04-4CE8-81C0-28EEEC58CD0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32EE2B49-DDEB-4B49-A5F0-CAA161095A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3ABFA33-8FA1-488E-A9BD-1593F495F595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F6DE3A-E6CC-4D7E-BD08-E43DC4182200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A43C95-8569-40BE-9E5B-F9B3D0B9D188\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99662904-E5E3-4E81-B199-39707EAEB652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615BDD1D-36AA-4976-909B-F0F66BF1090C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8A26D6-1BDA-45F0-8F7C-F95986050E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61A3EDF2-09D7-4116-AE46-D86E4B9602AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A55028-B8F9-4AD2-AE57-A80D561F3C79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C4E641C-67D4-4599-8EFB-0B2F8D81D68C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70460F6C-D6C0-4C1A-B13E-368705EAF223\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F26BA18-08AD-45FE-9F83-25CCB2E27270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EBFF148-3EDA-4216-910B-8930D8C443C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"648C63F7-EA1D-4F2E-B8AF-1F380C83E542\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1697B855-4834-4633-A5C8-C1F7F13ACE0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FBAE75F-9145-4B9A-A6D8-E488C5326145\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5990C6C2-2F66-4C4D-8224-74163865F410\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A45A9B9-4B19-4A5B-BC95-BCBC4EF00F12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C23AD176-3B99-4593-BCBD-13C1E579A13E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"034DFD7F-8919-4245-8480-7B272F591271\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CEBC606-6488-48CE-8AA8-5B8CC724D5D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A83C60AF-50A9-480E-860D-45E80AC0A6B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22_rc1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44FDF616-E410-4540-B377-98D1FB88CE35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22_rc7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5313B736-9904-442A-84D6-8FC7B9AC2059\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C6A3A30-FEA4-40B6-98A9-1840BB4E8CBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE87D1BC-A72D-42D2-A93C-67A5823BEB14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AAC2E9D-0E82-4866-9046-ADD448418198\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"760FB32D-9795-4B29-B79A-A32B5E70F7EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DFF67E9-B0C2-48D5-BB3A-CF21D10010FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5881A78C-D162-4DE5-8353-2BB1EC1F428B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B13D81D2-1A89-4E61-A90C-5E8BB880310B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80F9887E-2466-4C73-A8E1-2117492F9EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FDE5B27-2EF0-464E-8F14-5E809D84D389\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"815B2EE8-136F-44E4-997D-5F93A54775DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.23_rc1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76D0AFF0-8CA9-42EF-A20E-3CD6E7DDF016\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13673DF5-09B1-40C8-AC54-A447DE8AB01E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52152F5A-1833-4490-A373-9C547B90B0F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B64A095E-5E97-445E-B435-F09983CC0E7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8035F93-9DEE-4B92-ABAA-4ABE0B71BF41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EE92406-DBF3-463E-8A51-F9679E851FDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C60D19B-ED9B-443C-9D49-002ABD381119\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"264C61EE-64F6-43AD-B54F-7D683C29E64F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0149408A-30F6-4EDF-8B3B-CBAB884CE758\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24_rc1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3069324C-28FB-4BB6-9451-F3AC6A8DA64C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24_rc4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F3D19AD-4268-45E7-B13D-BC93ABDF2226\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.24_rc5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67E619E6-A515-43BC-B371-C1FF6DAA6CCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71295664-89EC-4BB3-9F86-B1DDA20FAC5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"6ED1BAE4-A6D3-49A1-BCAD-1E514D42F609\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37BE853A-BA6F-4A70-B166-E34441F0B7DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"4F7C4DFF-616C-497D-9BAB-67C2E21BC21D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85064FDF-4B62-43BF-B36C-F659D739BC22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"E6EBBFE8-2332-45CE-93F8-6815C2AE5D17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEADC505-FF44-4D45-8EA6-B23A1C4564D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"388414A1-C9B4-41BA-AD35-6501A463A095\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CE3C807-5C9B-4B71-868B-DF17ECB1514F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"FDBA01DD-C129-48F1-800B-838418F4A4A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6CADAA2-91D2-40C4-90F3-D7F40A3D4CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"185F1EF8-04EB-43ED-B909-8BDF60F23E76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45B6847C-873B-4BE1-852D-239115E59BA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"D9D4BCAD-B3CD-4FA1-A833-0D7D40289E07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF41209E-D27F-4642-A405-90E822A41897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"3483FAFA-353C-498F-AF68-8F5B84A0F30D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"97F59FD9-46E5-4F63-80A0-091AD44D1867\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"B3D5AEA5-210B-4E9F-8D9C-C25B84F15C75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"428844A5-E020-4AE9-8012-9AEDFCB7C32E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"6B11A9E1-9D90-46DC-81B5-17A137205AB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94C9D70D-A552-48D6-9497-EE07EB5649D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"07EEC559-9240-46BE-9057-0F17D1F61F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF6169FF-9FF9-4A81-BAEB-6D5132F64F61\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"BBBC127F-D67E-43FE-BCFE-606C200084F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6DC79CF-A504-4232-9F66-B5DCD0213DA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"42B18945-EE09-4E6B-8C11-E382E5F8F850\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"192B4273-0935-4232-BBFD-A850855CAC5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60E9FDA8-7EC3-4B9B-B508-27F948D60DDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4E4A6E5-0C2C-42FD-B982-684CCB0DDFBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A16F2182-C489-4CA9-A56B-01463148D16F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"630A56D3-7A82-44DE-8888-2EB8CD1C24A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E45F4429-5A9C-4E8B-96EE-CCF19776CABF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EFCAF09-BB20-424C-8648-014C0F71F8A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A74970C-5EEA-47A7-A62D-AF98F4D1228F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CEA56669-B09E-42C2-9591-245C46909A2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9B33D60-8023-4A0B-ACF7-9F811EEB8BCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D08D180-23F7-456F-98CA-26B53C678D76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"856FE78A-29B5-4411-98A0-4B0281C17EB9\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=d38b7aa7fc3371b52d036748028db50b585ade2e\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://openwall.com/lists/oss-security/2008/11/10/1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://openwall.com/lists/oss-security/2008/11/10/3\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://openwall.com/lists/oss-security/2008/11/10/6\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://openwall.com/lists/oss-security/2008/11/10/7\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://openwall.com/lists/oss-security/2008/11/11/1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://openwall.com/lists/oss-security/2008/11/11/12\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://osvdb.org/49863\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2009-0264.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32719\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32918\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/32998\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33180\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33556\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33641\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33704\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/33858\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1681\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1687\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:246\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0014.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/32289\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1021230\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-679-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=470769\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/46605\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470\",\"source\":\"cve@mitre.org\"}]}}" } }
ghsa-4872-29fj-f3vc
Vulnerability from github
Published
2022-05-17 00:45
Modified
2022-05-17 00:45
Details
Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.
{ "affected": [], "aliases": [ "CVE-2008-5025" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-11-17T23:30:00Z", "severity": "HIGH" }, "details": "Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.", "id": "GHSA-4872-29fj-f3vc", "modified": "2022-05-17T00:45:53Z", "published": "2022-05-17T00:45:53Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5025" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470769" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46605" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=d38b7aa7fc3371b52d036748028db50b585ade2e" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2008/11/10/1" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2008/11/10/3" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2008/11/10/6" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2008/11/10/7" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2008/11/11/1" }, { "type": "WEB", "url": "http://openwall.com/lists/oss-security/2008/11/11/12" }, { "type": "WEB", "url": "http://osvdb.org/49863" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2009-0264.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/32719" }, { "type": "WEB", "url": "http://secunia.com/advisories/32918" }, { "type": "WEB", "url": "http://secunia.com/advisories/32998" }, { "type": "WEB", "url": "http://secunia.com/advisories/33180" }, { "type": "WEB", "url": "http://secunia.com/advisories/33556" }, { "type": "WEB", "url": "http://secunia.com/advisories/33641" }, { "type": "WEB", "url": "http://secunia.com/advisories/33704" }, { "type": "WEB", "url": "http://secunia.com/advisories/33858" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1681" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1687" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:246" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/32289" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1021230" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-679-1" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2009_0014
Vulnerability from csaf_redhat
Published
2009-01-14 17:13
Modified
2024-11-05 17:01
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that resolve several security issues and fix
various bugs are now available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update addresses the following security issues:
* the sendmsg() function in the Linux kernel did not block during UNIX
socket garbage collection. This could, potentially, lead to a local denial
of service. (CVE-2008-5300, Important)
* when fput() was called to close a socket, the __scm_destroy() function in
the Linux kernel could make indirect recursive calls to itself. This could,
potentially, lead to a local denial of service. (CVE-2008-5029, Important)
* a deficiency was found in the Linux kernel virtual file system (VFS)
implementation. This could allow a local, unprivileged user to make a
series of file creations within deleted directories, possibly causing a
denial of service. (CVE-2008-3275, Moderate)
* a buffer underflow flaw was found in the Linux kernel IB700 SBC watchdog
timer driver. This deficiency could lead to a possible information leak. By
default, the "/dev/watchdog" device is accessible only to the root user.
(CVE-2008-5702, Low)
* the hfs and hfsplus file systems code failed to properly handle corrupted
data structures. This could, potentially, lead to a local denial of
service. (CVE-2008-4933, CVE-2008-5025, Low)
* a flaw was found in the hfsplus file system implementation. This could,
potentially, lead to a local denial of service when write operations were
performed. (CVE-2008-4934, Low)
This update also fixes the following bugs:
* when running Red Hat Enterprise Linux 4.6 and 4.7 on some systems running
Intel® CPUs, the cpuspeed daemon did not run, preventing the CPU speed from
being changed, such as not being reduced to an idle state when not in use.
* mmap() could be used to gain access to beyond the first megabyte of RAM,
due to insufficient checks in the Linux kernel code. Checks have been added
to prevent this.
* attempting to turn keyboard LEDs on and off rapidly on keyboards with
slow keyboard controllers, may have caused key presses to fail.
* after migrating a hypervisor guest, the MAC address table was not
updated, causing packet loss and preventing network connections to the
guest. Now, a gratuitous ARP request is sent after migration. This
refreshes the ARP caches, minimizing network downtime.
* writing crash dumps with diskdump may have caused a kernel panic on
Non-Uniform Memory Access (NUMA) systems with certain memory
configurations.
* on big-endian systems, such as PowerPC, the getsockopt() function
incorrectly returned 0 depending on the parameters passed to it when the
time to live (TTL) value equaled 255, possibly causing memory corruption
and application crashes.
* a problem in the kernel packages provided by the RHSA-2008:0508 advisory
caused the Linux kernel's built-in memory copy procedure to return the
wrong error code after recovering from a page fault on AMD64 and Intel 64
systems. This may have caused other Linux kernel functions to return wrong
error codes.
* a divide-by-zero bug in the Linux kernel process scheduler, which may
have caused kernel panics on certain systems, has been resolved.
* the netconsole kernel module caused the Linux kernel to hang when slave
interfaces of bonded network interfaces were started, resulting in a system
hang or kernel panic when restarting the network.
* the "/proc/xen/" directory existed even if systems were not running Red
Hat Virtualization. This may have caused problems for third-party software
that checks virtualization-ability based on the existence of "/proc/xen/".
Note: this update will remove the "/proc/xen/" directory on systems not
running Red Hat Virtualization.
All Red Hat Enterprise Linux 4 users should upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that resolve several security issues and fix\nvarious bugs are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update addresses the following security issues:\n\n* the sendmsg() function in the Linux kernel did not block during UNIX\nsocket garbage collection. This could, potentially, lead to a local denial\nof service. (CVE-2008-5300, Important)\n\n* when fput() was called to close a socket, the __scm_destroy() function in\nthe Linux kernel could make indirect recursive calls to itself. This could,\npotentially, lead to a local denial of service. (CVE-2008-5029, Important)\n\n* a deficiency was found in the Linux kernel virtual file system (VFS)\nimplementation. This could allow a local, unprivileged user to make a\nseries of file creations within deleted directories, possibly causing a\ndenial of service. (CVE-2008-3275, Moderate)\n\n* a buffer underflow flaw was found in the Linux kernel IB700 SBC watchdog\ntimer driver. This deficiency could lead to a possible information leak. By\ndefault, the \"/dev/watchdog\" device is accessible only to the root user.\n(CVE-2008-5702, Low)\n\n* the hfs and hfsplus file systems code failed to properly handle corrupted\ndata structures. This could, potentially, lead to a local denial of\nservice. (CVE-2008-4933, CVE-2008-5025, Low)\n\n* a flaw was found in the hfsplus file system implementation. This could,\npotentially, lead to a local denial of service when write operations were\nperformed. (CVE-2008-4934, Low)\n\nThis update also fixes the following bugs:\n\n* when running Red Hat Enterprise Linux 4.6 and 4.7 on some systems running\nIntel\u00ae CPUs, the cpuspeed daemon did not run, preventing the CPU speed from\nbeing changed, such as not being reduced to an idle state when not in use.\n\n* mmap() could be used to gain access to beyond the first megabyte of RAM,\ndue to insufficient checks in the Linux kernel code. Checks have been added\nto prevent this.\n\n* attempting to turn keyboard LEDs on and off rapidly on keyboards with\nslow keyboard controllers, may have caused key presses to fail.\n\n* after migrating a hypervisor guest, the MAC address table was not\nupdated, causing packet loss and preventing network connections to the\nguest. Now, a gratuitous ARP request is sent after migration. This\nrefreshes the ARP caches, minimizing network downtime.\n\n* writing crash dumps with diskdump may have caused a kernel panic on\nNon-Uniform Memory Access (NUMA) systems with certain memory\nconfigurations.\n\n* on big-endian systems, such as PowerPC, the getsockopt() function\nincorrectly returned 0 depending on the parameters passed to it when the\ntime to live (TTL) value equaled 255, possibly causing memory corruption\nand application crashes.\n\n* a problem in the kernel packages provided by the RHSA-2008:0508 advisory\ncaused the Linux kernel\u0027s built-in memory copy procedure to return the\nwrong error code after recovering from a page fault on AMD64 and Intel 64\nsystems. This may have caused other Linux kernel functions to return wrong\nerror codes.\n\n* a divide-by-zero bug in the Linux kernel process scheduler, which may\nhave caused kernel panics on certain systems, has been resolved.\n\n* the netconsole kernel module caused the Linux kernel to hang when slave\ninterfaces of bonded network interfaces were started, resulting in a system\nhang or kernel panic when restarting the network.\n\n* the \"/proc/xen/\" directory existed even if systems were not running Red\nHat Virtualization. This may have caused problems for third-party software\nthat checks virtualization-ability based on the existence of \"/proc/xen/\".\nNote: this update will remove the \"/proc/xen/\" directory on systems not\nrunning Red Hat Virtualization.\n\nAll Red Hat Enterprise Linux 4 users should upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0014", "url": "https://access.redhat.com/errata/RHSA-2009:0014" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "248710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248710" }, { "category": "external", "summary": "457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "460862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460862" }, { "category": "external", "summary": "469631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469631" }, { "category": "external", "summary": "469640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469640" }, { "category": "external", "summary": "469891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469891" }, { "category": "external", "summary": "470034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470034" }, { "category": "external", "summary": "470196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470196" }, { "category": "external", "summary": "470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "470769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470769" }, { "category": "external", "summary": "471015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471015" }, { "category": "external", "summary": "471222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471222" }, { "category": "external", "summary": "471391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471391" }, { "category": "external", "summary": "473259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259" }, { "category": "external", "summary": "475733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475733" }, { "category": "external", "summary": "476534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476534" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0014.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:01:28+00:00", "generator": { "date": "2024-11-05T17:01:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:0014", "initial_release_date": "2009-01-14T17:13:00+00:00", "revision_history": [ { "date": "2009-01-14T17:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-01-14T13:05:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:01:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.13.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.ia64", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.ia64", "product_id": "kernel-0:2.6.9-78.0.13.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.13.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.13.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.13.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.src", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.src", "product_id": "kernel-0:2.6.9-78.0.13.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "product_id": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-78.0.13.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.13.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.ppc64", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64", "product_id": "kernel-0:2.6.9-78.0.13.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.13.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.s390x", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.s390x", "product_id": "kernel-0:2.6.9-78.0.13.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.13.EL.s390", "product": { "name": "kernel-0:2.6.9-78.0.13.EL.s390", "product_id": "kernel-0:2.6.9-78.0.13.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.13.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.13.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "product_id": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.13.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.13.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.13.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.13.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.13.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.13.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-3275", "discovery_date": "2008-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457858" } ], "notes": [ { "category": "description", "text": "The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service (\"overflow\" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel local filesystem DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3275" }, { "category": "external", "summary": "RHBZ#457858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3275", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3275" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275" } ], "release_date": "2008-07-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux kernel local filesystem DoS" }, { "cve": "CVE-2008-4933", "discovery_date": "2008-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "469631" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the hfsplus_find_cat function in fs/hfsplus/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfsplus filesystem image with an invalid catalog namelength field, related to the hfsplus_cat_build_key_uni function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hfsplus: fix Buffer overflow with a corrupted image", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4933" }, { "category": "external", "summary": "RHBZ#469631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4933", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4933" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4933", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4933" } ], "release_date": "2008-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: hfsplus: fix Buffer overflow with a corrupted image" }, { "cve": "CVE-2008-4934", "discovery_date": "2008-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "469640" } ], "notes": [ { "category": "description", "text": "The hfsplus_block_allocate function in fs/hfsplus/bitmap.c in the Linux kernel before 2.6.28-rc1 does not check a certain return value from the read_mapping_page function before calling kmap, which allows attackers to cause a denial of service (system crash) via a crafted hfsplus filesystem image.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hfsplus: check read_mapping_page() return value", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4934" }, { "category": "external", "summary": "RHBZ#469640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4934", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4934" } ], "release_date": "2008-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: hfsplus: check read_mapping_page() return value" }, { "cve": "CVE-2008-5025", "discovery_date": "2008-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470769" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hfs: fix namelength memory corruption", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5025" }, { "category": "external", "summary": "RHBZ#470769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5025", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5025" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5025", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5025" } ], "release_date": "2008-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: hfs: fix namelength memory corruption" }, { "cve": "CVE-2008-5029", "discovery_date": "2008-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470201" } ], "notes": [ { "category": "description", "text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unix sockets kernel panic", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5029" }, { "category": "external", "summary": "RHBZ#470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029" } ], "release_date": "2008-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unix sockets kernel panic" }, { "cve": "CVE-2008-5300", "discovery_date": "2008-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "473259" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.28 allows local users to cause a denial of service (\"soft lockup\" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix soft lockups/OOM issues with unix socket garbage collector", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5300" }, { "category": "external", "summary": "RHBZ#473259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5300", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5300" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300" } ], "release_date": "2008-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fix soft lockups/OOM issues with unix socket garbage collector" }, { "cve": "CVE-2008-5702", "discovery_date": "2008-12-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "475733" } ], "notes": [ { "category": "description", "text": "Buffer underflow in the ibwdt_ioctl function in drivers/watchdog/ib700wdt.c in the Linux kernel before 2.6.28-rc1 might allow local users to have an unknown impact via a certain /dev/watchdog WDIOC_SETTIMEOUT IOCTL call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: watchdog: ib700wdt.c - buffer_underflow bug", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5702" }, { "category": "external", "summary": "RHBZ#475733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5702", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5702" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5702", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5702" } ], "release_date": "2008-08-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-14T17:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-0:2.6.9-78.0.13.EL.src", "4AS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.13.EL.src", "4Desktop:kernel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-0:2.6.9-78.0.13.EL.src", "4ES:kernel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-0:2.6.9-78.0.13.EL.src", "4WS:kernel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.13.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.13.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.13.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0014" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: watchdog: ib700wdt.c - buffer_underflow bug" } ] }
rhsa-2009_0264
Vulnerability from csaf_redhat
Published
2009-02-10 15:50
Modified
2024-11-05 17:02
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that resolve several security issues are now
available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update addresses the following security issues:
* a memory leak in keyctl handling. A local user could use this flaw to
deplete kernel memory, eventually leading to a denial of service.
(CVE-2009-0031, Important)
* a buffer overflow in the Linux kernel Partial Reliable Stream Control
Transmission Protocol (PR-SCTP) implementation. This could, potentially,
lead to a denial of service if a Forward-TSN chunk is received with a large
stream ID. (CVE-2009-0065, Important)
* a flaw when handling heavy network traffic on an SMP system with many
cores. An attacker who could send a large amount of network traffic could
create a denial of service. (CVE-2008-5713, Important)
* the code for the HFS and HFS Plus (HFS+) file systems failed to properly
handle corrupted data structures. This could, potentially, lead to a local
denial of service. (CVE-2008-4933, CVE-2008-5025, Low)
* a flaw was found in the HFS Plus (HFS+) file system implementation. This
could, potentially, lead to a local denial of service when write operations
are performed. (CVE-2008-4934, Low)
In addition, these updated packages fix the following bugs:
* when using the nfsd daemon in a clustered setup, kernel panics appeared
seemingly at random. These panics were caused by a race condition in
the device-mapper mirror target.
* the clock_gettime(CLOCK_THREAD_CPUTIME_ID, ) syscall returned a smaller
timespec value than the result of previous clock_gettime() function
execution, which resulted in a negative, and nonsensical, elapsed time value.
* nfs_create_rpc_client was called with a "flavor" parameter which was
usually ignored and ended up unconditionally creating the RPC client with
an AUTH_UNIX flavor. This caused problems on AUTH_GSS mounts when the
credentials needed to be refreshed. The credops did not match the
authorization type, which resulted in the credops dereferencing an
incorrect part of the AUTH_UNIX rpc_auth struct.
* when copy_user_c terminated prematurely due to reading beyond the end of
the user buffer and the kernel jumped to the exception table entry, the rsi
register was not cleared. This resulted in exiting back to user code with
garbage in the rsi register.
* the hexdump data in s390dbf traces was incomplete. The length of the data
traced was incorrect and the SAN payload was read from a different place
then it was written to.
* when using connected mode (CM) in IPoIB on ehca2 hardware, it was not
possible to transmit any data.
* when an application called fork() and pthread_create() many times and, at
some point, a thread forked a child and then attempted to call the
setpgid() function, then this function failed and returned and ESRCH error
value.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. Note: for this update to take effect, the
system must be rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that resolve several security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update addresses the following security issues:\n\n* a memory leak in keyctl handling. A local user could use this flaw to\ndeplete kernel memory, eventually leading to a denial of service. \n(CVE-2009-0031, Important)\n\n* a buffer overflow in the Linux kernel Partial Reliable Stream Control\nTransmission Protocol (PR-SCTP) implementation. This could, potentially,\nlead to a denial of service if a Forward-TSN chunk is received with a large\nstream ID. (CVE-2009-0065, Important)\n\n* a flaw when handling heavy network traffic on an SMP system with many\ncores. An attacker who could send a large amount of network traffic could\ncreate a denial of service. (CVE-2008-5713, Important)\n\n* the code for the HFS and HFS Plus (HFS+) file systems failed to properly\nhandle corrupted data structures. This could, potentially, lead to a local\ndenial of service. (CVE-2008-4933, CVE-2008-5025, Low)\n\n* a flaw was found in the HFS Plus (HFS+) file system implementation. This\ncould, potentially, lead to a local denial of service when write operations\nare performed. (CVE-2008-4934, Low)\n\nIn addition, these updated packages fix the following bugs:\n\n* when using the nfsd daemon in a clustered setup, kernel panics appeared\nseemingly at random. These panics were caused by a race condition in\nthe device-mapper mirror target. \n\n* the clock_gettime(CLOCK_THREAD_CPUTIME_ID, ) syscall returned a smaller\ntimespec value than the result of previous clock_gettime() function\nexecution, which resulted in a negative, and nonsensical, elapsed time value.\n\n* nfs_create_rpc_client was called with a \"flavor\" parameter which was\nusually ignored and ended up unconditionally creating the RPC client with\nan AUTH_UNIX flavor. This caused problems on AUTH_GSS mounts when the\ncredentials needed to be refreshed. The credops did not match the\nauthorization type, which resulted in the credops dereferencing an\nincorrect part of the AUTH_UNIX rpc_auth struct.\n\n* when copy_user_c terminated prematurely due to reading beyond the end of\nthe user buffer and the kernel jumped to the exception table entry, the rsi\nregister was not cleared. This resulted in exiting back to user code with\ngarbage in the rsi register.\n\n* the hexdump data in s390dbf traces was incomplete. The length of the data\ntraced was incorrect and the SAN payload was read from a different place\nthen it was written to.\n\n* when using connected mode (CM) in IPoIB on ehca2 hardware, it was not\npossible to transmit any data.\n\n* when an application called fork() and pthread_create() many times and, at\nsome point, a thread forked a child and then attempted to call the\nsetpgid() function, then this function failed and returned and ESRCH error\nvalue.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. Note: for this update to take effect, the\nsystem must be rebooted.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0264", "url": "https://access.redhat.com/errata/RHSA-2009:0264" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "469631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469631" }, { "category": "external", "summary": "469640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469640" }, { "category": "external", "summary": "470769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470769" }, { "category": "external", "summary": "477744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=477744" }, { "category": "external", "summary": "478800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=478800" }, { "category": "external", "summary": "479812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479812" }, { "category": "external", "summary": "480576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480576" }, { "category": "external", "summary": "480592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480592" }, { "category": "external", "summary": "480996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480996" }, { "category": "external", "summary": "481117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481117" }, { "category": "external", "summary": "481119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481119" }, { "category": "external", "summary": "481120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481120" }, { "category": "external", "summary": "481122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481122" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0264.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T17:02:17+00:00", "generator": { "date": "2024-11-05T17:02:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:0264", "initial_release_date": "2009-02-10T15:50:00+00:00", "revision_history": [ { "date": "2009-02-10T15:50:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-02-10T10:51:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:02:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-128.1.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-128.1.1.el5.x86_64", "product_id": "kernel-0:2.6.18-128.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-128.1.1.el5.src", "product": { "name": "kernel-0:2.6.18-128.1.1.el5.src", "product_id": "kernel-0:2.6.18-128.1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-128.1.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-128.1.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-128.1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.1.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.1.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-128.1.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-128.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-128.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-128.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-128.1.1.el5.ia64", "product_id": "kernel-0:2.6.18-128.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-128.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-128.1.1.el5.ppc64", "product_id": "kernel-0:2.6.18-128.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-128.1.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-128.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-128.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-128.1.1.el5.s390x", "product_id": "kernel-0:2.6.18-128.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-128.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.1.el5.src" }, "product_reference": "kernel-0:2.6.18-128.1.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-128.1.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-128.1.1.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-128.1.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-128.1.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.1.el5.src" }, "product_reference": "kernel-0:2.6.18-128.1.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-128.1.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-128.1.1.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-128.1.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-128.1.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-4933", "discovery_date": "2008-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "469631" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the hfsplus_find_cat function in fs/hfsplus/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfsplus filesystem image with an invalid catalog namelength field, related to the hfsplus_cat_build_key_uni function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hfsplus: fix Buffer overflow with a corrupted image", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4933" }, { "category": "external", "summary": "RHBZ#469631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4933", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4933" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4933", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4933" } ], "release_date": "2008-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-02-10T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0264" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: hfsplus: fix Buffer overflow with a corrupted image" }, { "cve": "CVE-2008-4934", "discovery_date": "2008-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "469640" } ], "notes": [ { "category": "description", "text": "The hfsplus_block_allocate function in fs/hfsplus/bitmap.c in the Linux kernel before 2.6.28-rc1 does not check a certain return value from the read_mapping_page function before calling kmap, which allows attackers to cause a denial of service (system crash) via a crafted hfsplus filesystem image.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hfsplus: check read_mapping_page() return value", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4934" }, { "category": "external", "summary": "RHBZ#469640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469640" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4934", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4934" } ], "release_date": "2008-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-02-10T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0264" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: hfsplus: check read_mapping_page() return value" }, { "cve": "CVE-2008-5025", "discovery_date": "2008-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470769" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hfs: fix namelength memory corruption", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5025" }, { "category": "external", "summary": "RHBZ#470769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470769" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5025", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5025" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5025", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5025" } ], "release_date": "2008-10-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-02-10T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0264" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: hfs: fix namelength memory corruption" }, { "cve": "CVE-2008-5713", "discovery_date": "2008-12-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "477744" } ], "notes": [ { "category": "description", "text": "The __qdisc_run function in net/sched/sch_generic.c in the Linux kernel before 2.6.25 on SMP machines allows local users to cause a denial of service (soft lockup) by sending a large amount of network traffic, as demonstrated by multiple simultaneous invocations of the Netperf benchmark application in UDP_STREAM mode.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: soft lockup occurs when network load is very high", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5713" }, { "category": "external", "summary": "RHBZ#477744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=477744" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5713", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5713" } ], "release_date": "2008-03-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-02-10T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0264" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: soft lockup occurs when network load is very high" }, { "cve": "CVE-2009-0031", "discovery_date": "2009-01-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "480592" } ], "notes": [ { "category": "description", "text": "Memory leak in the keyctl_join_session_keyring function (security/keys/keyctl.c) in Linux kernel 2.6.29-rc2 and earlier allows local users to cause a denial of service (kernel memory consumption) via unknown vectors related to a \"missing kfree.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local denial of service in keyctl_join_session_keyring", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0031" }, { "category": "external", "summary": "RHBZ#480592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480592" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0031", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0031" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0031", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0031" } ], "release_date": "2009-01-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-02-10T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0264" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: local denial of service in keyctl_join_session_keyring" }, { "cve": "CVE-2009-0065", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "478800" } ], "notes": [ { "category": "description", "text": "Buffer overflow in net/sctp/sm_statefuns.c in the Stream Control Transmission Protocol (sctp) implementation in the Linux kernel before 2.6.28-git8 allows remote attackers to have an unknown impact via an FWD-TSN (aka FORWARD-TSN) chunk with a large stream ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp: memory overflow when FWD-TSN chunk is received with bad stream ID", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0065" }, { "category": "external", "summary": "RHBZ#478800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=478800" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0065", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0065" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0065", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0065" } ], "release_date": "2008-12-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-02-10T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0264" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-0:2.6.18-128.1.1.el5.src", "5Client:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-0:2.6.18-128.1.1.el5.src", "5Server:kernel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp: memory overflow when FWD-TSN chunk is received with bad stream ID" } ] }
gsd-2008-5025
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2008-5025", "description": "Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.", "id": "GSD-2008-5025", "references": [ "https://www.suse.com/security/cve/CVE-2008-5025.html", "https://www.debian.org/security/2008/dsa-1687", "https://www.debian.org/security/2008/dsa-1681", "https://access.redhat.com/errata/RHSA-2009:0264", "https://access.redhat.com/errata/RHSA-2009:0014", "https://linux.oracle.com/cve/CVE-2008-5025.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2008-5025" ], "details": "Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.", "id": "GSD-2008-5025", "modified": "2023-12-13T01:23:04.139535Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5025", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "32998", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32998" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2008/11/10/6" }, { "name": "[oss-security] 20081111 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2008/11/11/12" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2008/11/10/1" }, { "name": "MDVSA-2008:246", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:246" }, { "name": "33641", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33641" }, { "name": "[oss-security] 20081111 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2008/11/11/1" }, { "name": "32719", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32719" }, { "name": "RHSA-2009:0014", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2008/11/10/7" }, { "name": "33556", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33556" }, { "name": "DSA-1687", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1687" }, { "name": "RHSA-2009:0264", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2009-0264.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=470769", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470769" }, { "name": "32918", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32918" }, { "name": "33858", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33858" }, { "name": "USN-679-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-679-1" }, { "name": "49863", "refsource": "OSVDB", "url": "http://osvdb.org/49863" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "url": "http://openwall.com/lists/oss-security/2008/11/10/3" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=d38b7aa7fc3371b52d036748028db50b585ade2e", "refsource": "CONFIRM", "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=d38b7aa7fc3371b52d036748028db50b585ade2e" }, { "name": "33180", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33180" }, { "name": "1021230", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021230" }, { "name": "32289", "refsource": "BID", "url": "http://www.securityfocus.com/bid/32289" }, { "name": "linux-kernel-hfscatfindbrec-bo(46605)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46605" }, { "name": "oval:org.mitre.oval:def:10470", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470" }, { "name": "33704", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33704" }, { "name": "DSA-1681", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1681" }, { "name": "SUSE-SA:2009:008", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html" }, { "name": "SUSE-SA:2009:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.28", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22_rc7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22_rc1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-5025" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "tags": [], "url": "http://openwall.com/lists/oss-security/2008/11/10/1" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "tags": [], "url": "http://openwall.com/lists/oss-security/2008/11/10/6" }, { "name": "[oss-security] 20081111 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "tags": [], "url": "http://openwall.com/lists/oss-security/2008/11/11/12" }, { "name": "[oss-security] 20081111 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "tags": [], "url": "http://openwall.com/lists/oss-security/2008/11/11/1" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=d38b7aa7fc3371b52d036748028db50b585ade2e", "refsource": "CONFIRM", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=d38b7aa7fc3371b52d036748028db50b585ade2e" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=470769", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470769" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "tags": [], "url": "http://openwall.com/lists/oss-security/2008/11/10/3" }, { "name": "[oss-security] 20081110 Re: CVE requests: kernel: hfsplus-related bugs", "refsource": "MLIST", "tags": [], "url": "http://openwall.com/lists/oss-security/2008/11/10/7" }, { "name": "32918", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32918" }, { "name": "MDVSA-2008:246", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:246" }, { "name": "DSA-1687", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1687" }, { "name": "33180", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33180" }, { "name": "DSA-1681", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1681" }, { "name": "32998", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32998" }, { "name": "SUSE-SA:2009:004", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html" }, { "name": "33704", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33704" }, { "name": "33641", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33641" }, { "name": "SUSE-SA:2009:008", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html" }, { "name": "RHSA-2009:0014", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html" }, { "name": "33556", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33556" }, { "name": "RHSA-2009:0264", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2009-0264.html" }, { "name": "33858", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/33858" }, { "name": "32719", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/32719" }, { "name": "32289", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/32289" }, { "name": "49863", "refsource": "OSVDB", "tags": [], "url": "http://osvdb.org/49863" }, { "name": "1021230", "refsource": "SECTRACK", "tags": [], "url": "http://www.securitytracker.com/id?1021230" }, { "name": "USN-679-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-679-1" }, { "name": "linux-kernel-hfscatfindbrec-bo(46605)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46605" }, { "name": "oval:org.mitre.oval:def:10470", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": true, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2017-09-29T01:32Z", "publishedDate": "2008-11-17T23:30Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.