Action not permitted
Modal body text goes here.
cve-2010-0008
Vulnerability from cvelistv5
Published
2010-03-19 19:00
Modified
2024-08-07 00:30
Severity ?
EPSS score ?
Summary
The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:30:47.028Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "39295", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39295" }, { "name": "RHSA-2010:0146", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html" }, { "name": "RHSA-2010:0147", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0147.html" }, { "name": "[oss-security] 20100317 CVE-2010-0008 kernel: sctp remote denial of service", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/03/17/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8" }, { "name": "43315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43315" }, { "name": "oval:org.mitre.oval:def:11160", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "RHSA-2010:0342", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0342.html" }, { "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-10-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "39295", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39295" }, { "name": "RHSA-2010:0146", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html" }, { "name": "RHSA-2010:0147", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0147.html" }, { "name": "[oss-security] 20100317 CVE-2010-0008 kernel: sctp remote denial of service", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/03/17/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8" }, { "name": "43315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43315" }, { "name": "oval:org.mitre.oval:def:11160", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "RHSA-2010:0342", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0342.html" }, { "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-0008", "datePublished": "2010-03-19T19:00:00", "dateReserved": "2009-12-14T00:00:00", "dateUpdated": "2024-08-07T00:30:47.028Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-0008\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-03-19T19:30:00.360\",\"lastModified\":\"2023-02-13T02:20:59.740\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n sctp_rcv_ootb en la implementaci\u00f3n de SCTP en el kernel de Linux anterior a versi\u00f3n 2.6.23, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (bucle infinito) por medio de (1) un fragmento Out Of The Blue (OOTB) o (2) un fragmento de longitud cero.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has already had the fix to this issue. This was addressed in Red Hat Enterprise Linux 4 and 5 via https://rhn.redhat.com/errata/RHSA-2010-0146.html and https://rhn.redhat.com/errata/RHSA-2010-9419.html respectively.\",\"lastModified\":\"2010-03-22T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.22.19\",\"matchCriteriaId\":\"1826D616-AC19-40CC-A62F-FCB194E2113D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC560CC-F785-42D5-A25B-1BA02E7AC464\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"142BCD48-8387-4D0C-A052-44DD4144CBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8220D81-9065-471F-9256-CFE7B9941555\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB445E3E-CCBD-4737-BE30-841B9A79D558\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CDE1E92-C64D-4A3B-95A2-384BD772B28B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D90502F-EC45-4ADC-9428-B94346DA660B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CD39A7A-9172-4B85-B8FE-CEB94207A897\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35F5C369-6BFB-445F-AA8B-6F6FA7C33EF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DE32C2-5B07-4812-9F88-000F5FB000C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02EED3D5-8F89-4B7F-A34B-52274B1A754F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F87AA89-F377-4BEB-B69F-809F5DA6176C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C27AF62E-A026-43E9-89E6-CD807CE9DF51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79C2AE0E-DAE8-4443-B33F-6ABA9019AA88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D343B121-C007-49F8-9DE8-AA05CE58FF0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7936B7EE-9CD1-4698-AD67-C619D0171A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A2AA2D-5183-4C49-A59D-AEB7D9B5A69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A0370A2-0A23-4E34-A2AC-8D87D051B0B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5738D628-0B2D-4F56-9427-2009BFCB6C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43EBCB4-FCF4-479A-A44D-D913F7F09C77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C7BF3B2-CCD1-4D39-AE9C-AB24ABA57447\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"860F9225-8A3F-492C-B72B-5EFFB322802C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DFB4EF-EA1F-4680-9D97-2FDFAA4B4A25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57E23724-2CA4-4211-BB83-38661BE7E6AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0688B3F-F8F2-4C62-B7A3-08F9FDCE7A70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3896C4A6-C2F6-47CE-818A-7EB3DBF15BC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6143DC1F-D62E-4DB2-AF43-30A07413D68B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"298266AB-2A36-4606-BF80-2185FC56C4D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7C2658CA-56C2-494F-AC42-618EC413CBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD34526D-F2CC-44C5-991D-B1E41C327860\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2F0B900-34E9-4545-B7AE-AF0A4363EACE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B36F432D-FED1-4B8D-A458-BEDEEF306AB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5220F0FE-C4CC-4E75-A16A-4ADCABA7E8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25379B32-D898-4E44-A740-978A129B5E05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B90F8F2-9549-413D-9676-3EF634D832B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"915E64EF-6EEC-4DE2-A285-5F3FCE389645\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"585BEE46-088A-494E-8E18-03F33F6BBEA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFF35478-B292-4A00-B985-CEEDE8B212C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E85846A-61BE-4896-B4A6-42A7E1DBA515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E3B925-031D-4F6D-915A-A16F0FFA878C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7344B707-6145-48BA-8BC9-9B140A260BCF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BFCEA98-C708-4E1E-B189-E6F96D28F07A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B753112-CCDE-4870-AA97-4AAA2946421A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79B3AFE7-F4FF-4144-9046-E5926E305A03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7616E197-ACCA-4191-A513-FD48417C7F88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED1AA7FC-F5B9-406C-ABE4-0BE5E9889619\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE2F94D-E8E0-4BB7-A910-378012580025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"66F5AE3B-B701-4579-B44A-0F7A4267852E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34E60197-56C3-485C-9609-B1C4A0E0FCB2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86E452E4-45A9-4469-BF69-F40B6598F0EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5751AC4-A60F-42C6-88E5-FC8CFEE6F696\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF886A6-7E73-47AD-B6A5-A9EC5BEDCD0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48777A01-8F36-4752-8F7A-1D1686C69A33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42DA6A18-5AA1-4920-94C6-8D0BB73C5352\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992EA5DE-5A5B-4782-8B5A-BDD8D6FB1E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51F0211-2D3E-4260-AD63-E83AE4EC4AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C4E1245-C6BB-462C-9E27-C608595DAE3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"747F1324-AEFA-496F-9447-12CD13114F60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"795C3B17-687E-4F33-AA99-8FEC16F14693\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2BDD5C7-9B6A-41B5-8679-5062B8A6E11B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"190D5E2C-AD60-41F4-B29D-FB8EA8CB5FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B81A4DD-2ADE-4455-B517-5E4E0532D5A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BD589CC-666B-4FAA-BCF0-91C484BDDB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CD622EE-A840-42E1-B6BF-4AA27D039B12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"900D6742-DE0F-45C5-A812-BF84088CB02A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"225CA94C-8C84-4FA6-95D0-160A0016FBFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D88ED3C4-64C5-44B2-9F23-E16087046C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03FB31E5-190C-489A-AB30-910D2CC854F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF4A781A-4A41-466F-8426-10B40CF8BA1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9ED29B3F-456B-4767-8E59-8C19A3B7E1D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6316369-B54A-4E59-A022-E0610353B284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"073C3CE0-E12D-4545-8460-5A1514271D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"670FAA25-A86F-4E04-A3A0-0B3FF6CF9C26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEB33DEA-13C7-4B36-AB8A-ED680679A071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86DD0FCC-BB12-410D-8C82-AB99C7C5311E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83700989-8820-48DA-A9FE-6A77DF1E8439\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC9F4CEC-7781-468B-B460-4F487B7C6601\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"67C75A62-8807-4821-9362-1E0D63C0A1B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"894D4812-D62F-489E-8D0E-5E9468CE8EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F92E01-4F08-4364-9E87-FFBC095E32E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9960640-F02D-4E81-A34B-1893D8FD7F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9D00DAD-4F2D-45C7-B87C-85118D9DD855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C398D26-7132-4A6E-9003-77246644451B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5EED2DA2-2516-42E9-8A33-0FA64BF51DB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF425F00-41BA-4F59-A0DE-6362A1E9A142\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33577E79-1B6E-406D-A49B-2CEF1754F5D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B21D90E-5172-485E-87AC-F1681604AD7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C41F6822-92BF-43F5-8B3E-8BAF9E9A320D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"641EECFD-A985-4026-A53A-10FBE47EAD91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47595F81-2083-4236-A0B0-E2B98DD78402\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F5FC758-5A5D-466A-8386-5FC469F79F66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CCA5C83-5293-4107-8E6A-85F82ECF2C80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2D0AADC-BC34-40FB-BD69-37981DC8E971\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CA7EAC4-7696-41CE-8EE9-3E39DE226BD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12547B6B-78F1-4426-81CE-5F208794658C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38429E64-276B-46D4-AACD-05349D6F6615\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E89640F8-313B-4A36-A591-36645D1EF838\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE0271F0-41F2-4096-8C91-DAD1A81AF855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A40DCBB-B41B-468E-A918-6EA3F9A125E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"921B6A54-85E3-4867-8EDF-93EB86BAFBD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8A2C6F1-ED7E-4E51-BE72-BD744D554EE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B004CF1-0ACC-441C-9F61-9B20504F4ECC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"04B42F06-AC6D-40F3-BC03-5126BED48F36\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A8002C7-19E2-4F20-890E-4BA2029174D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34FC90C2-AED0-4EAF-B5E8-DE75961DA26E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7DA9C54-742C-4057-8BAB-18755B4A42D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84BBE8BE-EAE8-4F7A-85BD-94BBF64F30EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53037B40-D534-41D1-9895-8EDB0D884C3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5549096F-C640-463E-AD07-FD8D254CC098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8DCAF19-879C-42BB-B56A-84504E79758A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B8ED186-B0FE-4AAC-9B20-DFAD75D7F677\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E86E13B-EC92-47F3-94A9-DB515313011D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEB3068F-2F64-4BBC-BA3C-FB56A2FBED50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6555D45B-D3B3-4455-AB1E-E513F9FB6139\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FA5E262-7825-496F-AA72-0AD6DE6F3C78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56C6C01B-4CED-4F37-A415-0603496C27DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E62F6FA-6C96-4AEE-8547-8C2FE1FAD998\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE3ACE7A-A600-4ABB-B988-5D59D626DC0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F839622-3DE1-4A16-8BD2-5FA2CBF014D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC47887B-5608-47BE-85EE-563864461915\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF39E62B-EAB4-44B0-A421-2A71B7DD8341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"809264F1-763D-4A8F-B206-222332DD8732\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A66ED53E-3139-4972-B027-D614BFFB8628\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85A3AB7A-1959-4A57-B83D-B2753C43649E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8FB7FA3-727D-4BB9-937C-F4F5DA97FFCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A60B265-5508-4EE0-980A-44BB0966FD7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817C772-D367-4ABE-B835-466D31A6DC89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C667B8E4-64EB-4A05-84FF-B2243DEF757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9484B41A-DFB6-4481-80D8-440C711CEA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D373AF-DE6B-428E-9F0F-F1D220900A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2975DF7-F916-456C-BF7C-2694559E5282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"784EB96E-2FD3-4F77-8DB6-4D6C7A928946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D08CBC56-C820-4513-ABEC-1ABB3EFC3A15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"338BB401-8831-4094-9186-2B3CFA5903D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E32E6BA-AFEF-44A8-B230-87DD043BB222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F69E575B-BD1A-4E50-8D6F-131D5E08058E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20F6269B-5F6B-4413-B14D-7AE5442E4CCD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"189D1246-F975-4411-A58B-343ED90485FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B914F7F-C6BD-4527-B1E9-7FD1E337A18C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"82EC9FCA-D17D-4CB9-B925-E8F8B68F8FCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"179147E4-5247-451D-9409-545D661BC158\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6554469E-F6AE-4EB0-880E-CBFD196FEE31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F99CFC1-DCCE-47B9-98EF-84AEDAECE02E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C20367B0-F722-4442-8B59-ABB0FEDB8CC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A98A70-51E3-4556-8DC4-DD09CF370D1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469EE3B0-3CC2-4AC2-86A0-2DF34205E707\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC547EB-9308-4477-8256-A0E04B42D6DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6940324-0383-4510-BA55-770E0A6B80B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E3313D5-52E8-49B3-B145-170D9A26DA43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D3A5FD5-4C42-4B00-8473-D5650FAED9C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"480F035A-A59D-4113-A246-DF108BB2F591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30D39E29-B2A0-4075-84AF-994C27AB0A68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19879317-B067-45DA-B497-21EBDDDC2521\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D220C745-28AD-4D04-B2D2-A090D229206E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8BC5B3A6-6CD5-448D-B910-3BAD15FDC3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4AF8895-7BF8-458E-B2BB-68699AABC023\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA768A9D-6C63-405E-9D14-5D68F8E93A91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF495E58-DA6C-402D-B381-4929CB8A502B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA794BE8-1A22-4BF8-AB79-53E7BCE60D9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A591301C-C30F-44AC-90F0-709A18AA96E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7D2606B-00A6-4FA3-A00D-B1E8A80B947C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"610A93BB-70E3-4BF1-83E8-8A7388477F44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"821BD11F-3C6A-4424-BC9B-DFD786248B07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F55A024-9F8E-44F8-A0D8-696BC232524A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84595143-3B04-4CE8-81C0-28EEEC58CD0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32EE2B49-DDEB-4B49-A5F0-CAA161095A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3ABFA33-8FA1-488E-A9BD-1593F495F595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F6DE3A-E6CC-4D7E-BD08-E43DC4182200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50B422D1-6C6E-4359-A169-3EED78A1CF40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD2E9DC-2876-4515-BCE6-DDD0CC6A5708\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2F19064-CFBF-4B3C-A0A1-CE62265CD592\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD3F0CEC-B8FA-47E3-BA3E-182F43D3DA86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AB759752-DC19-4750-838B-056063EFDC5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A43C95-8569-40BE-9E5B-F9B3D0B9D188\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99662904-E5E3-4E81-B199-39707EAEB652\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615BDD1D-36AA-4976-909B-F0F66BF1090C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8A26D6-1BDA-45F0-8F7C-F95986050E32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61A3EDF2-09D7-4116-AE46-D86E4B9602AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F320FA9F-C13D-4AA3-B838-A0E5D63E6A29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B179CF1D-084D-4B21-956F-E55AC6BDE026\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F1B4877-286A-44B5-9C5C-0403F75B2BAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"432CA976-6EFA-4D34-B5EA-CD772D067F93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E476195-657E-416E-BC16-44A18B06A133\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A55028-B8F9-4AD2-AE57-A80D561F3C79\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C4E641C-67D4-4599-8EFB-0B2F8D81D68C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70460F6C-D6C0-4C1A-B13E-368705EAF223\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F26BA18-08AD-45FE-9F83-25CCB2E27270\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6EBFF148-3EDA-4216-910B-8930D8C443C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"648C63F7-EA1D-4F2E-B8AF-1F380C83E542\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1697B855-4834-4633-A5C8-C1F7F13ACE0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FBAE75F-9145-4B9A-A6D8-E488C5326145\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFF566DA-0F04-48DA-AA40-565979C55328\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5990C6C2-2F66-4C4D-8224-74163865F410\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A45A9B9-4B19-4A5B-BC95-BCBC4EF00F12\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/39295\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/43315\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/03/17/2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0147.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0342.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/516397/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0003.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=555658\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0146.html\",\"source\":\"secalert@redhat.com\"}]}}" } }
ghsa-x4hg-58gh-j8mh
Vulnerability from github
Published
2022-05-02 06:09
Modified
2022-05-02 06:09
Details
The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.
{ "affected": [], "aliases": [ "CVE-2010-0008" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-03-19T19:30:00Z", "severity": "HIGH" }, "details": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.", "id": "GHSA-x4hg-58gh-j8mh", "modified": "2022-05-02T06:09:44Z", "published": "2022-05-02T06:09:44Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0146" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0147" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0148" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0149" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0172" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2010:0342" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2010-0008" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8" }, { "type": "WEB", "url": "http://secunia.com/advisories/39295" }, { "type": "WEB", "url": "http://secunia.com/advisories/43315" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/03/17/2" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0147.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0342.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2010_0149
Vulnerability from csaf_redhat
Published
2010-03-17 03:59
Modified
2024-11-05 17:14
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix three security issues and multiple bugs
are now available for Red Hat Enterprise Linux 5.3 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* a deficiency was found in the fasync_helper() implementation. This could
allow a local, unprivileged user to leverage a use-after-free of locked,
asynchronous file descriptors to cause a denial of service or privilege
escalation. (CVE-2009-4141, Important)
* a NULL pointer dereference flaw was found in the sctp_rcv_ootb() function
in the Linux kernel Stream Control Transmission Protocol (SCTP)
implementation. A remote attacker could send a specially-crafted SCTP
packet to a target system, resulting in a denial of service.
(CVE-2010-0008, Important)
* a NULL pointer dereference flaw was found in the ip6_dst_lookup_tail()
function in the Linux kernel. An attacker on the local network could
trigger this flaw by sending IPv6 traffic to a target system, leading to a
system crash (kernel OOPS) if dst->neighbour is NULL on the target system
when receiving an IPv6 packet. (CVE-2010-0437, Important)
This update also fixes the following bugs:
* programs compiled on x86, and that also call sched_rr_get_interval(),
were silently corrupted when run on 64-bit systems. With this update, when
such programs attempt to call sched_rr_get_interval() on 64-bit systems,
sys32_sched_rr_get_interval() is called instead, which resolves this issue.
(BZ#557683)
* the fix for CVE-2009-4538 provided by RHSA-2010:0053 introduced a
regression, preventing Wake on LAN (WoL) working for network devices using
the Intel PRO/1000 Linux driver, e1000e. Attempting to configure WoL for
such devices resulted in the following error, even when configuring valid
options:
"Cannot set new wake-on-lan settings: Operation not supported
not setting wol"
This update resolves this regression, and WoL now works as expected for
network devices using the e1000e driver. (BZ#559334)
* a number of bugs have been fixed in the copy_user routines for Intel 64
and AMD64 systems, one of which could have possibly led to data corruption.
(BZ#568307)
* on some systems, a race condition in the inode-based file event
notifications implementation caused soft lockups and the following
messages:
"BUG: warning at fs/inotify.c:181/set_dentry_child_flags()"
"BUG: soft lockup - CPU#[x] stuck for 10s!"
This update resolves this race condition, and also removes the inotify
debugging code from the kernel, due to race conditions in that code.
(BZ#568663)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix three security issues and multiple bugs\nare now available for Red Hat Enterprise Linux 5.3 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a deficiency was found in the fasync_helper() implementation. This could\nallow a local, unprivileged user to leverage a use-after-free of locked,\nasynchronous file descriptors to cause a denial of service or privilege\nescalation. (CVE-2009-4141, Important)\n\n* a NULL pointer dereference flaw was found in the sctp_rcv_ootb() function\nin the Linux kernel Stream Control Transmission Protocol (SCTP)\nimplementation. A remote attacker could send a specially-crafted SCTP\npacket to a target system, resulting in a denial of service.\n(CVE-2010-0008, Important)\n\n* a NULL pointer dereference flaw was found in the ip6_dst_lookup_tail()\nfunction in the Linux kernel. An attacker on the local network could\ntrigger this flaw by sending IPv6 traffic to a target system, leading to a\nsystem crash (kernel OOPS) if dst-\u003eneighbour is NULL on the target system\nwhen receiving an IPv6 packet. (CVE-2010-0437, Important)\n\nThis update also fixes the following bugs:\n\n* programs compiled on x86, and that also call sched_rr_get_interval(),\nwere silently corrupted when run on 64-bit systems. With this update, when\nsuch programs attempt to call sched_rr_get_interval() on 64-bit systems,\nsys32_sched_rr_get_interval() is called instead, which resolves this issue.\n(BZ#557683)\n\n* the fix for CVE-2009-4538 provided by RHSA-2010:0053 introduced a\nregression, preventing Wake on LAN (WoL) working for network devices using\nthe Intel PRO/1000 Linux driver, e1000e. Attempting to configure WoL for\nsuch devices resulted in the following error, even when configuring valid\noptions:\n\n\"Cannot set new wake-on-lan settings: Operation not supported\nnot setting wol\"\n\nThis update resolves this regression, and WoL now works as expected for\nnetwork devices using the e1000e driver. (BZ#559334)\n\n* a number of bugs have been fixed in the copy_user routines for Intel 64\nand AMD64 systems, one of which could have possibly led to data corruption.\n(BZ#568307)\n\n* on some systems, a race condition in the inode-based file event\nnotifications implementation caused soft lockups and the following\nmessages:\n\n\"BUG: warning at fs/inotify.c:181/set_dentry_child_flags()\"\n\"BUG: soft lockup - CPU#[x] stuck for 10s!\"\n\nThis update resolves this race condition, and also removes the inotify\ndebugging code from the kernel, due to race conditions in that code.\n(BZ#568663)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0149", "url": "https://access.redhat.com/errata/RHSA-2010:0149" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "547906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547906" }, { "category": "external", "summary": "555658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "category": "external", "summary": "557683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=557683" }, { "category": "external", "summary": "559334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559334" }, { "category": "external", "summary": "563781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563781" }, { "category": "external", "summary": "568307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568307" }, { "category": "external", "summary": "568663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568663" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0149.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:14:42+00:00", "generator": { "date": "2024-11-05T17:14:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0149", "initial_release_date": "2010-03-17T03:59:00+00:00", "revision_history": [ { "date": "2010-03-17T03:59:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-17T00:02:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:14:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.3" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.14.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.14.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.14.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.14.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.14.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.14.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.14.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.14.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.14.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.14.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-128.14.1.el5.ppc64", "product_id": "kernel-0:2.6.18-128.14.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.14.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.14.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.14.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-128.14.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-128.14.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.14.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.14.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.14.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-128.14.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-128.14.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.14.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.14.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.14.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-128.14.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-128.14.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.14.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.14.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.14.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.14.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.14.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.14.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.14.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-128.14.1.el5.s390x", "product_id": "kernel-0:2.6.18-128.14.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.14.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.14.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-128.14.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-128.14.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.14.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.14.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.14.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.14.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.14.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.14.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.14.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.14.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.14.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.14.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.14.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.14.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.14.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.14.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.14.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-128.14.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-128.14.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.14.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.14.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-128.14.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-128.14.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.14.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.14.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-128.14.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-128.14.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.14.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.14.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.14.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-128.14.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-128.14.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.14.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.14.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.14.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.14.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.14.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.14.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.14.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-128.14.1.el5.ia64", "product_id": "kernel-0:2.6.18-128.14.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.14.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.14.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-128.14.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-128.14.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.14.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.14.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.14.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.14.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.14.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.14.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.14.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.14.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.14.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.14.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.14.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-128.14.1.el5.x86_64", "product_id": "kernel-0:2.6.18-128.14.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.14.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.14.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-128.14.1.el5.src", "product": { "name": "kernel-0:2.6.18-128.14.1.el5.src", "product_id": "kernel-0:2.6.18-128.14.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.14.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-128.14.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-128.14.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-128.14.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.14.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.14.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-128.14.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.14.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-128.14.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.14.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-128.14.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.14.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.src" }, "product_reference": "kernel-0:2.6.18-128.14.1.el5.src", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.14.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-128.14.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.14.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-128.14.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.14.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.14.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-128.14.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.14.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.14.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-128.14.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.14.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.14.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-128.14.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.14.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-128.14.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-doc-0:2.6.18-128.14.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-128.14.1.el5.noarch", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.14.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-128.14.1.el5.i386", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.14.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-128.14.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.14.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-128.14.1.el5.ppc", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.14.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.14.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-128.14.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.14.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.14.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.14.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.14.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-128.14.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.14.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.14.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "relates_to_product_reference": "5Server-5.3.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.3 server)", "product_id": "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64", "relates_to_product_reference": "5Server-5.3.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Tavis Ormandy" ], "organization": "Google Security Team" } ], "cve": "CVE-2009-4141", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "547906" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the fasync_helper function in fs/fcntl.c in the Linux kernel before 2.6.33-rc4-git1 allows local users to gain privileges via vectors that include enabling O_ASYNC (aka FASYNC or FIOASYNC) on a locked file, and then closing this file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: create_elf_tables can leave urandom in a bad state", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit 233e70f4 that introduced the problem.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.14.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4141" }, { "category": "external", "summary": "RHBZ#547906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547906" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4141", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4141" } ], "release_date": "2009-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T03:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.14.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0149" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.14.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: create_elf_tables can leave urandom in a bad state" }, { "acknowledgments": [ { "names": [ "Telesys Software" ] } ], "cve": "CVE-2010-0008", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "555658" } ], "notes": [ { "category": "description", "text": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has already had the fix to this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.14.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0008" }, { "category": "external", "summary": "RHBZ#555658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0008", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T03:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.14.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0149" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.14.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp remote denial of service" }, { "cve": "CVE-2010-0437", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "563781" } ], "notes": [ { "category": "description", "text": "The ip6_dst_lookup_tail function in net/ipv6/ip6_output.c in the Linux kernel before 2.6.27 does not properly handle certain circumstances involving an IPv6 TUN network interface and a large number of neighbors, which allows attackers to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: fix ip6_dst_lookup_tail() NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3 and 4, as they do not include support for Optimistic Duplicate Address Detection (DAD) in IPv6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.14.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0437" }, { "category": "external", "summary": "RHBZ#563781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563781" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0437", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0437" } ], "release_date": "2008-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T03:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.14.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0149" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.src", "5Server-5.3.Z:kernel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-PAE-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-PAE-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debug-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-debuginfo-common-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-devel-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-doc-0:2.6.18-128.14.1.el5.noarch", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.i386", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-headers-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-debuginfo-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.ppc64", "5Server-5.3.Z:kernel-kdump-devel-0:2.6.18-128.14.1.el5.s390x", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-debuginfo-0:2.6.18-128.14.1.el5.x86_64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.i686", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.ia64", "5Server-5.3.Z:kernel-xen-devel-0:2.6.18-128.14.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipv6: fix ip6_dst_lookup_tail() NULL pointer dereference" } ] }
rhsa-2010_0342
Vulnerability from csaf_redhat
Published
2010-04-06 22:54
Modified
2024-11-05 17:15
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 4.7 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issue:
* a flaw was found in the sctp_rcv_ootb() function in the Linux kernel
Stream Control Transmission Protocol (SCTP) implementation. A remote
attacker could send a specially-crafted SCTP packet to a target system,
resulting in a denial of service. (CVE-2010-0008, Important)
This update also fixes the following bug:
* the fix for CVE-2009-4538 provided by RHSA-2010:0111 introduced a
regression, preventing Wake on LAN (WoL) working for network devices using
the Intel PRO/1000 Linux driver, e1000e. Attempting to configure WoL for
such devices resulted in the following error, even when configuring valid
options:
"Cannot set new wake-on-lan settings: Operation not supported not
setting wol"
This update resolves this regression, and WoL now works as expected for
network devices using the e1000e driver. (BZ#565495)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix one security issue and one bug are now\navailable for Red Hat Enterprise Linux 4.7 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issue:\n\n* a flaw was found in the sctp_rcv_ootb() function in the Linux kernel\nStream Control Transmission Protocol (SCTP) implementation. A remote\nattacker could send a specially-crafted SCTP packet to a target system,\nresulting in a denial of service. (CVE-2010-0008, Important)\n\nThis update also fixes the following bug:\n\n* the fix for CVE-2009-4538 provided by RHSA-2010:0111 introduced a\nregression, preventing Wake on LAN (WoL) working for network devices using\nthe Intel PRO/1000 Linux driver, e1000e. Attempting to configure WoL for\nsuch devices resulted in the following error, even when configuring valid\noptions:\n\n\"Cannot set new wake-on-lan settings: Operation not supported not\nsetting wol\"\n\nThis update resolves this regression, and WoL now works as expected for\nnetwork devices using the e1000e driver. (BZ#565495)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0342", "url": "https://access.redhat.com/errata/RHSA-2010:0342" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "555658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "category": "external", "summary": "565495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565495" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0342.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:15:26+00:00", "generator": { "date": "2024-11-05T17:15:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0342", "initial_release_date": "2010-04-06T22:54:00+00:00", "revision_history": [ { "date": "2010-04-06T22:54:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-04-06T18:56:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:15:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)", "product": { "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.7::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)", "product": { "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.7::es" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.30.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-78.0.30.EL.i686", "product_id": "kernel-xenU-0:2.6.9-78.0.30.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.30.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.30.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.i686", "product_id": "kernel-devel-0:2.6.9-78.0.30.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.30.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.30.EL.i686", "product": { "name": "kernel-0:2.6.9-78.0.30.EL.i686", "product_id": "kernel-0:2.6.9-78.0.30.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.30.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-78.0.30.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.30.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.30.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.30.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-78.0.30.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.30.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-78.0.30.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.30.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-78.0.30.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-78.0.30.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-78.0.30.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-78.0.30.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.30.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-78.0.30.EL.i686", "product_id": "kernel-smp-0:2.6.9-78.0.30.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.30.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.30.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-78.0.30.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-78.0.30.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.30.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.30.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-78.0.30.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.30.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.30.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.30.EL.x86_64", "product": { "name": "kernel-0:2.6.9-78.0.30.EL.x86_64", "product_id": "kernel-0:2.6.9-78.0.30.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.30.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.30.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.30.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.30.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.30.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.30.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-78.0.30.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-78.0.30.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.30.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-78.0.30.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-78.0.30.EL.noarch", "product_id": "kernel-doc-0:2.6.9-78.0.30.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-78.0.30.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.30.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.ia64", "product_id": "kernel-devel-0:2.6.9-78.0.30.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.30.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.30.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.30.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-78.0.30.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.30.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.30.EL.ia64", "product": { "name": "kernel-0:2.6.9-78.0.30.EL.ia64", "product_id": "kernel-0:2.6.9-78.0.30.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.30.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.30.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.30.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.30.EL.src", "product": { "name": "kernel-0:2.6.9-78.0.30.EL.src", "product_id": "kernel-0:2.6.9-78.0.30.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.30.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.30.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.30.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.30.EL.ppc64", "product": { "name": "kernel-0:2.6.9-78.0.30.EL.ppc64", "product_id": "kernel-0:2.6.9-78.0.30.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.30.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.30.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.30.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.30.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.30.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-78.0.30.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-78.0.30.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.30.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.30.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.30.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.s390x", "product_id": "kernel-devel-0:2.6.9-78.0.30.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.30.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.30.EL.s390x", "product": { "name": "kernel-0:2.6.9-78.0.30.EL.s390x", "product_id": "kernel-0:2.6.9-78.0.30.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.30.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.30.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.30.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.s390", "product_id": "kernel-devel-0:2.6.9-78.0.30.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.30.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.30.EL.s390", "product": { "name": "kernel-0:2.6.9-78.0.30.EL.s390", "product_id": "kernel-0:2.6.9-78.0.30.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.30.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.30.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.ppc64iseries", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.src", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.30.EL.noarch as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.30.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.30.EL.noarch", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.30.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.30.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.ppc64iseries", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.src", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.30.EL.noarch as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.30.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.30.EL.noarch", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.30.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.30.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Telesys Software" ] } ], "cve": "CVE-2010-0008", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "555658" } ], "notes": [ { "category": "description", "text": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has already had the fix to this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64iseries", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390x", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.src", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390x", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.30.EL.noarch", "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64iseries", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390x", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.src", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390x", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.30.EL.noarch", "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0008" }, { "category": "external", "summary": "RHBZ#555658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0008", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-04-06T22:54:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64iseries", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390x", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.src", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390x", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.30.EL.noarch", "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64iseries", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390x", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.src", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390x", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.30.EL.noarch", "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0342" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64iseries", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390x", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.src", "4AS-4.7.z:kernel-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390x", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.30.EL.noarch", "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.x86_64", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.ppc64iseries", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.s390x", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.src", "4ES-4.7.z:kernel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.ppc64iseries", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.s390x", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.ppc64iseries", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.s390x", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.30.EL.noarch", "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ia64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.ppc64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.30.EL.x86_64", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.i686", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.30.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp remote denial of service" } ] }
rhsa-2010_0148
Vulnerability from csaf_redhat
Published
2010-03-17 03:01
Modified
2024-11-05 17:14
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 5.2 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* a NULL pointer dereference flaw was found in the sctp_rcv_ootb() function
in the Linux kernel Stream Control Transmission Protocol (SCTP)
implementation. A remote attacker could send a specially-crafted SCTP
packet to a target system, resulting in a denial of service.
(CVE-2010-0008, Important)
* a NULL pointer dereference flaw was found in the ip6_dst_lookup_tail()
function in the Linux kernel. An attacker on the local network could
trigger this flaw by sending IPv6 traffic to a target system, leading to a
system crash (kernel OOPS) if dst->neighbour is NULL on the target system
when receiving an IPv6 packet. (CVE-2010-0437, Important)
This update also fixes the following bugs:
* programs compiled on x86, and that also call sched_rr_get_interval(),
were silently corrupted when run on 64-bit systems. With this update, when
such programs attempt to call sched_rr_get_interval() on 64-bit systems,
sys32_sched_rr_get_interval() is called instead, which resolves this issue.
(BZ#557682)
* the fix for CVE-2009-4538 provided by RHSA-2010:0079 introduced a
regression, preventing Wake on LAN (WoL) working for network devices using
the Intel PRO/1000 Linux driver, e1000e. Attempting to configure WoL for
such devices resulted in the following error, even when configuring valid
options:
"Cannot set new wake-on-lan settings: Operation not supported
not setting wol"
This update resolves this regression, and WoL now works as expected for
network devices using the e1000e driver. (BZ#559333)
* a number of bugs have been fixed in the copy_user routines for Intel 64
and AMD64 systems, one of which could have possibly led to data corruption.
(BZ#568305)
* on some systems, a race condition in the inode-based file event
notifications implementation caused soft lockups and the following
messages:
"BUG: warning at fs/inotify.c:181/set_dentry_child_flags()"
"BUG: soft lockup - CPU#[x] stuck for 10s!"
This update resolves this race condition, and also removes the inotify
debugging code from the kernel, due to race conditions in that code.
(BZ#568662)
* if a program that calls posix_fadvise() were compiled on x86, and then
run on a 64-bit system, that program could experience various problems,
including performance issues and the call to posix_fadvise() failing,
causing the program to not run as expected or even abort. With this update,
when such programs attempt to call posix_fadvise() on 64-bit systems,
sys32_fadvise64() is called instead, which resolves this issue. This update
also fixes other 32-bit system calls that were mistakenly called on 64-bit
systems (including systems running the kernel-xen kernel). (BZ#569595)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues and several bugs are\nnow available for Red Hat Enterprise Linux 5.2 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a NULL pointer dereference flaw was found in the sctp_rcv_ootb() function\nin the Linux kernel Stream Control Transmission Protocol (SCTP)\nimplementation. A remote attacker could send a specially-crafted SCTP\npacket to a target system, resulting in a denial of service.\n(CVE-2010-0008, Important)\n\n* a NULL pointer dereference flaw was found in the ip6_dst_lookup_tail()\nfunction in the Linux kernel. An attacker on the local network could\ntrigger this flaw by sending IPv6 traffic to a target system, leading to a\nsystem crash (kernel OOPS) if dst-\u003eneighbour is NULL on the target system\nwhen receiving an IPv6 packet. (CVE-2010-0437, Important)\n\nThis update also fixes the following bugs:\n\n* programs compiled on x86, and that also call sched_rr_get_interval(),\nwere silently corrupted when run on 64-bit systems. With this update, when\nsuch programs attempt to call sched_rr_get_interval() on 64-bit systems,\nsys32_sched_rr_get_interval() is called instead, which resolves this issue.\n(BZ#557682)\n\n* the fix for CVE-2009-4538 provided by RHSA-2010:0079 introduced a\nregression, preventing Wake on LAN (WoL) working for network devices using\nthe Intel PRO/1000 Linux driver, e1000e. Attempting to configure WoL for\nsuch devices resulted in the following error, even when configuring valid\noptions:\n\n\"Cannot set new wake-on-lan settings: Operation not supported\nnot setting wol\"\n\nThis update resolves this regression, and WoL now works as expected for\nnetwork devices using the e1000e driver. (BZ#559333)\n\n* a number of bugs have been fixed in the copy_user routines for Intel 64\nand AMD64 systems, one of which could have possibly led to data corruption.\n(BZ#568305)\n\n* on some systems, a race condition in the inode-based file event\nnotifications implementation caused soft lockups and the following\nmessages:\n\n\"BUG: warning at fs/inotify.c:181/set_dentry_child_flags()\"\n\"BUG: soft lockup - CPU#[x] stuck for 10s!\"\n\nThis update resolves this race condition, and also removes the inotify\ndebugging code from the kernel, due to race conditions in that code.\n(BZ#568662)\n\n* if a program that calls posix_fadvise() were compiled on x86, and then\nrun on a 64-bit system, that program could experience various problems,\nincluding performance issues and the call to posix_fadvise() failing,\ncausing the program to not run as expected or even abort. With this update,\nwhen such programs attempt to call posix_fadvise() on 64-bit systems,\nsys32_fadvise64() is called instead, which resolves this issue. This update\nalso fixes other 32-bit system calls that were mistakenly called on 64-bit\nsystems (including systems running the kernel-xen kernel). (BZ#569595)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0148", "url": "https://access.redhat.com/errata/RHSA-2010:0148" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "555658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "category": "external", "summary": "557682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=557682" }, { "category": "external", "summary": "559333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559333" }, { "category": "external", "summary": "563781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563781" }, { "category": "external", "summary": "568305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568305" }, { "category": "external", "summary": "568662", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568662" }, { "category": "external", "summary": "569595", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569595" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0148.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:14:38+00:00", "generator": { "date": "2024-11-05T17:14:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0148", "initial_release_date": "2010-03-17T03:01:00+00:00", "revision_history": [ { "date": "2010-03-17T03:01:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-16T23:18:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:14:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.2" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.38.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.38.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.38.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-xen-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.38.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.38.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-PAE-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.38.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.38.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.38.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-debug-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.38.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.38.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.38.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.38.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.38.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-92.1.38.el5.i686", "product_id": "kernel-devel-0:2.6.18-92.1.38.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.38.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.38.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-92.1.38.el5.i386", "product_id": "kernel-headers-0:2.6.18-92.1.38.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.38.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.38.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.38.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.38.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.38.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.38.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.38.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.38.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.38.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-92.1.38.el5.ia64", "product_id": "kernel-xen-0:2.6.18-92.1.38.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.38.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.38.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.38.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.38.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.38.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-92.1.38.el5.ia64", "product_id": "kernel-debug-0:2.6.18-92.1.38.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.38.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.38.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.38.el5.ia64", "product": { "name": "kernel-0:2.6.18-92.1.38.el5.ia64", "product_id": "kernel-0:2.6.18-92.1.38.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.38.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.38.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-92.1.38.el5.ia64", "product_id": "kernel-devel-0:2.6.18-92.1.38.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.38.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.38.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-92.1.38.el5.ia64", "product_id": "kernel-headers-0:2.6.18-92.1.38.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.38.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.38.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.38.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.38.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.38.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-92.1.38.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-92.1.38.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.38.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.38.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.38.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-92.1.38.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-92.1.38.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.38.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.38.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.38.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.38.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.38.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.38.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.38.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.38.el5.ppc64", "product": { "name": "kernel-0:2.6.18-92.1.38.el5.ppc64", "product_id": "kernel-0:2.6.18-92.1.38.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.38.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.38.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-92.1.38.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-92.1.38.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.38.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.38.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-92.1.38.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-92.1.38.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.38.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.38.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-92.1.38.el5.ppc", "product_id": "kernel-headers-0:2.6.18-92.1.38.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.38.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.38.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-92.1.38.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.38.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.38.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-92.1.38.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-92.1.38.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.38.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-92.1.38.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.38.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.38.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-92.1.38.el5.s390x", "product_id": "kernel-debug-0:2.6.18-92.1.38.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.38.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.38.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.38.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.38.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.38.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.38.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.38.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.38.el5.s390x", "product": { "name": "kernel-0:2.6.18-92.1.38.el5.s390x", "product_id": "kernel-0:2.6.18-92.1.38.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.38.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.38.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-92.1.38.el5.s390x", "product_id": "kernel-devel-0:2.6.18-92.1.38.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.38.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.38.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-92.1.38.el5.s390x", "product_id": "kernel-headers-0:2.6.18-92.1.38.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.38.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.38.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.38.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.38.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.38.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.38.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.38.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.38.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.38.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-92.1.38.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-92.1.38.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.38.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.38.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.38.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.38.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-92.1.38.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-92.1.38.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.38.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.38.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.38.el5.x86_64", "product": { "name": "kernel-0:2.6.18-92.1.38.el5.x86_64", "product_id": "kernel-0:2.6.18-92.1.38.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.38.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.38.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-92.1.38.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-92.1.38.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.38.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.38.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-92.1.38.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-92.1.38.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.38.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-92.1.38.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-92.1.38.el5.noarch", "product_id": "kernel-doc-0:2.6.18-92.1.38.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.38.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-92.1.38.el5.src", "product": { "name": "kernel-0:2.6.18-92.1.38.el5.src", "product_id": "kernel-0:2.6.18-92.1.38.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.38.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.38.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ia64" }, "product_reference": "kernel-0:2.6.18-92.1.38.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.38.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-92.1.38.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.38.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.s390x" }, "product_reference": "kernel-0:2.6.18-92.1.38.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.38.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.src" }, "product_reference": "kernel-0:2.6.18-92.1.38.el5.src", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.38.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-92.1.38.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.38.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.38.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.38.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.38.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.38.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-92.1.38.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.38.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.38.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.38.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.38.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.38.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.38.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.38.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.38.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.38.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.38.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.38.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.38.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.38.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.38.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.38.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.38.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-92.1.38.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.38.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.38.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-92.1.38.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.38.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-92.1.38.el5.noarch", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.38.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-92.1.38.el5.i386", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.38.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.38.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.38.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-92.1.38.el5.ppc", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.38.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.38.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.38.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-92.1.38.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.38.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.38.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.38.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.38.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.38.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.38.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.38.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.38.el5.ppc64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.38.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.38.el5.s390x", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.38.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.38.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.38.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.38.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.38.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.38.el5.i686", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.38.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.38.el5.ia64", "relates_to_product_reference": "5Server-5.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.38.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.2 server)", "product_id": "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.38.el5.x86_64", "relates_to_product_reference": "5Server-5.2.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Telesys Software" ] } ], "cve": "CVE-2010-0008", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "555658" } ], "notes": [ { "category": "description", "text": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has already had the fix to this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.38.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0008" }, { "category": "external", "summary": "RHBZ#555658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0008", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T03:01:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.38.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0148" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.38.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp remote denial of service" }, { "cve": "CVE-2010-0437", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "563781" } ], "notes": [ { "category": "description", "text": "The ip6_dst_lookup_tail function in net/ipv6/ip6_output.c in the Linux kernel before 2.6.27 does not properly handle certain circumstances involving an IPv6 TUN network interface and a large number of neighbors, which allows attackers to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: fix ip6_dst_lookup_tail() NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3 and 4, as they do not include support for Optimistic Duplicate Address Detection (DAD) in IPv6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.38.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0437" }, { "category": "external", "summary": "RHBZ#563781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563781" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0437", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0437" } ], "release_date": "2008-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T03:01:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.38.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0148" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.src", "5Server-5.2.Z:kernel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-PAE-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-PAE-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-PAE-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debug-devel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-debuginfo-common-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-devel-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-doc-0:2.6.18-92.1.38.el5.noarch", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.i386", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-headers-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-debuginfo-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.ppc64", "5Server-5.2.Z:kernel-kdump-devel-0:2.6.18-92.1.38.el5.s390x", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-debuginfo-0:2.6.18-92.1.38.el5.x86_64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.i686", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.ia64", "5Server-5.2.Z:kernel-xen-devel-0:2.6.18-92.1.38.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipv6: fix ip6_dst_lookup_tail() NULL pointer dereference" } ] }
rhsa-2010_0147
Vulnerability from csaf_redhat
Published
2010-03-17 00:13
Modified
2024-11-05 17:14
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
[Updated 21st July 2010]
BZ#557684 documentation expanded.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* a NULL pointer dereference flaw was found in the sctp_rcv_ootb() function
in the Linux kernel Stream Control Transmission Protocol (SCTP)
implementation. A remote attacker could send a specially-crafted SCTP
packet to a target system, resulting in a denial of service.
(CVE-2010-0008, Important)
* a missing boundary check was found in the do_move_pages() function in the
memory migration functionality in the Linux kernel. A local user could use
this flaw to cause a local denial of service or an information leak.
(CVE-2010-0415, Important)
* a NULL pointer dereference flaw was found in the ip6_dst_lookup_tail()
function in the Linux kernel. An attacker on the local network could
trigger this flaw by sending IPv6 traffic to a target system, leading to a
system crash (kernel OOPS) if dst->neighbour is NULL on the target system
when receiving an IPv6 packet. (CVE-2010-0437, Important)
* a NULL pointer dereference flaw was found in the ext4 file system code in
the Linux kernel. A local attacker could use this flaw to trigger a local
denial of service by mounting a specially-crafted, journal-less ext4 file
system, if that file system forced an EROFS error. (CVE-2009-4308,
Moderate)
* an information leak was found in the print_fatal_signal() implementation
in the Linux kernel. When "/proc/sys/kernel/print-fatal-signals" is set to
1 (the default value is 0), memory that is reachable by the kernel could be
leaked to user-space. This issue could also result in a system crash. Note
that this flaw only affected the i386 architecture. (CVE-2010-0003,
Moderate)
* missing capability checks were found in the ebtables implementation, used
for creating an Ethernet bridge firewall. This could allow a local,
unprivileged user to bypass intended capability restrictions and modify
ebtables rules. (CVE-2010-0007, Low)
Bug fixes:
* a bug prevented Wake on LAN (WoL) being enabled on certain Intel
hardware. (BZ#543449)
* a race issue in the Journaling Block Device. (BZ#553132)
* 32-bit x86 timespec structures are not the same size as on 64-bit
systems. A 32-bit compatible function -- sys32_sched_rr_get_interval() --
is available. However, when 32-bit programs running on 64-bit systems
called sched_rr_get_interval(), it was not called and the kernel wrote data
past the allocated space, causing user stack corruption.
sys32_sched_rr_get_interval() is now called as expected. (BZ#557684)
* the RHSA-2010:0019 update introduced a regression, preventing WoL from
working for network devices using the e1000e driver. (BZ#559335)
* adding a bonding interface in mode balance-alb to a bridge was not
functional. (BZ#560588)
* some KVM (Kernel-based Virtual Machine) guests experienced slow
performance (and possibly a crash) after suspend/resume. (BZ#560640)
* on some systems, VF cannot be enabled in dom0. (BZ#560665)
* on systems with certain network cards, a system crash occurred after
enabling GRO. (BZ#561417)
* for x86 KVM guests with pvclock enabled, the boot clocks were registered
twice, possibly causing KVM to write data to a random memory area during
the guest's life. (BZ#561454)
* serious performance degradation for 32-bit applications, that map (mmap)
thousands of small files, when run on a 64-bit system. (BZ#562746)
* improved kexec/kdump handling. Previously, on some systems under heavy
load, kexec/kdump was not functional. (BZ#562772)
* dom0 was unable to boot when using the Xen hypervisor on a system with a
large number of logical CPUs. (BZ#562777)
* a fix for a bug that could potentially cause file system corruption.
(BZ#564281)
* a bug caused infrequent cluster issues for users of GFS2. (BZ#564288)
* gfs2_delete_inode failed on read-only file systems. (BZ#564290)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.\n\n[Updated 21st July 2010]\nBZ#557684 documentation expanded.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* a NULL pointer dereference flaw was found in the sctp_rcv_ootb() function\nin the Linux kernel Stream Control Transmission Protocol (SCTP)\nimplementation. A remote attacker could send a specially-crafted SCTP\npacket to a target system, resulting in a denial of service.\n(CVE-2010-0008, Important)\n\n* a missing boundary check was found in the do_move_pages() function in the\nmemory migration functionality in the Linux kernel. A local user could use\nthis flaw to cause a local denial of service or an information leak.\n(CVE-2010-0415, Important)\n\n* a NULL pointer dereference flaw was found in the ip6_dst_lookup_tail()\nfunction in the Linux kernel. An attacker on the local network could\ntrigger this flaw by sending IPv6 traffic to a target system, leading to a\nsystem crash (kernel OOPS) if dst-\u003eneighbour is NULL on the target system\nwhen receiving an IPv6 packet. (CVE-2010-0437, Important)\n\n* a NULL pointer dereference flaw was found in the ext4 file system code in\nthe Linux kernel. A local attacker could use this flaw to trigger a local\ndenial of service by mounting a specially-crafted, journal-less ext4 file\nsystem, if that file system forced an EROFS error. (CVE-2009-4308,\nModerate)\n\n* an information leak was found in the print_fatal_signal() implementation\nin the Linux kernel. When \"/proc/sys/kernel/print-fatal-signals\" is set to\n1 (the default value is 0), memory that is reachable by the kernel could be\nleaked to user-space. This issue could also result in a system crash. Note\nthat this flaw only affected the i386 architecture. (CVE-2010-0003,\nModerate)\n\n* missing capability checks were found in the ebtables implementation, used\nfor creating an Ethernet bridge firewall. This could allow a local,\nunprivileged user to bypass intended capability restrictions and modify\nebtables rules. (CVE-2010-0007, Low)\n\nBug fixes:\n\n* a bug prevented Wake on LAN (WoL) being enabled on certain Intel\nhardware. (BZ#543449)\n\n* a race issue in the Journaling Block Device. (BZ#553132)\n\n* 32-bit x86 timespec structures are not the same size as on 64-bit\nsystems. A 32-bit compatible function -- sys32_sched_rr_get_interval() --\nis available. However, when 32-bit programs running on 64-bit systems\ncalled sched_rr_get_interval(), it was not called and the kernel wrote data\npast the allocated space, causing user stack corruption.\nsys32_sched_rr_get_interval() is now called as expected. (BZ#557684)\n\n* the RHSA-2010:0019 update introduced a regression, preventing WoL from\nworking for network devices using the e1000e driver. (BZ#559335)\n\n* adding a bonding interface in mode balance-alb to a bridge was not\nfunctional. (BZ#560588)\n\n* some KVM (Kernel-based Virtual Machine) guests experienced slow\nperformance (and possibly a crash) after suspend/resume. (BZ#560640)\n\n* on some systems, VF cannot be enabled in dom0. (BZ#560665)\n\n* on systems with certain network cards, a system crash occurred after\nenabling GRO. (BZ#561417)\n\n* for x86 KVM guests with pvclock enabled, the boot clocks were registered\ntwice, possibly causing KVM to write data to a random memory area during\nthe guest\u0027s life. (BZ#561454)\n\n* serious performance degradation for 32-bit applications, that map (mmap)\nthousands of small files, when run on a 64-bit system. (BZ#562746)\n\n* improved kexec/kdump handling. Previously, on some systems under heavy\nload, kexec/kdump was not functional. (BZ#562772)\n\n* dom0 was unable to boot when using the Xen hypervisor on a system with a\nlarge number of logical CPUs. (BZ#562777)\n\n* a fix for a bug that could potentially cause file system corruption.\n(BZ#564281)\n\n* a bug caused infrequent cluster issues for users of GFS2. (BZ#564288)\n\n* gfs2_delete_inode failed on read-only file systems. (BZ#564290)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0147", "url": "https://access.redhat.com/errata/RHSA-2010:0147" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "547255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547255" }, { "category": "external", "summary": "553132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=553132" }, { "category": "external", "summary": "554578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554578" }, { "category": "external", "summary": "555238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555238" }, { "category": "external", "summary": "555658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "category": "external", "summary": "557684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=557684" }, { "category": "external", "summary": "559335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559335" }, { "category": "external", "summary": "560588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560588" }, { "category": "external", "summary": "560640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560640" }, { "category": "external", "summary": "560665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560665" }, { "category": "external", "summary": "561417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=561417" }, { "category": "external", "summary": "561454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=561454" }, { "category": "external", "summary": "562582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562582" }, { "category": "external", "summary": "562746", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562746" }, { "category": "external", "summary": "562772", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562772" }, { "category": "external", "summary": "562777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562777" }, { "category": "external", "summary": "563781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563781" }, { "category": "external", "summary": "564281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=564281" }, { "category": "external", "summary": "564288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=564288" }, { "category": "external", "summary": "564290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=564290" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0147.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:14:33+00:00", "generator": { "date": "2024-11-05T17:14:33+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0147", "initial_release_date": "2010-03-17T00:13:00+00:00", "revision_history": [ { "date": "2010-03-17T00:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-16T20:18:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:14:33+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.15.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.15.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.15.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-164.15.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.15.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.15.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.15.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.15.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-164.15.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.15.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-164.15.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.15.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.15.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-164.15.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-164.15.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.15.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.15.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-164.15.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.15.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.15.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.15.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.15.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-164.15.1.el5.x86_64", "product_id": "kernel-0:2.6.18-164.15.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.15.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.15.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.15.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.15.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.15.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.15.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.15.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.15.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.15.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-164.15.1.el5.src", "product": { "name": "kernel-0:2.6.18-164.15.1.el5.src", "product_id": "kernel-0:2.6.18-164.15.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.15.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-164.15.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-164.15.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-164.15.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-164.15.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.15.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.15.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.15.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-164.15.1.el5.ia64", "product_id": "kernel-0:2.6.18-164.15.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.15.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.15.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-164.15.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.15.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.15.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-164.15.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.15.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.15.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.15.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.15.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.15.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-164.15.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.15.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.15.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.15.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-164.15.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-164.15.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.15.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.15.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.15.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-164.15.1.el5.ppc64", "product_id": "kernel-0:2.6.18-164.15.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.15.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-164.15.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-164.15.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-164.15.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.15.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.15.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.15.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.15.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.15.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.15.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.15.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-164.15.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.15.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.15.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.15.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-164.15.1.el5.s390x", "product_id": "kernel-0:2.6.18-164.15.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.15.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-164.15.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-164.15.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-164.15.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.15.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-164.15.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.15.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.15.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-164.15.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.15.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.15.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.15.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.15.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.15.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-164.15.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.15.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.15.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.15.1.el5.src" }, "product_reference": "kernel-0:2.6.18-164.15.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-164.15.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-164.15.1.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-164.15.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-164.15.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.15.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.15.1.el5.src" }, "product_reference": "kernel-0:2.6.18-164.15.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-164.15.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-164.15.1.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-164.15.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-164.15.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.15.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-4308", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "547255" } ], "notes": [ { "category": "description", "text": "The ext4_decode_error function in fs/ext4/super.c in the ext4 filesystem in the Linux kernel before 2.6.32 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference), and possibly have unspecified other impact, via a crafted read-only filesystem that lacks a journal.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: Avoid null pointer dereference when decoding EROFS w/o a journal", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel packages as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG do not include support for EXT4, and therefore are not affected by this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4308" }, { "category": "external", "summary": "RHBZ#547255", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547255" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4308" } ], "release_date": "2009-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T00:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0147" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ext4: Avoid null pointer dereference when decoding EROFS w/o a journal" }, { "cve": "CVE-2010-0003", "discovery_date": "2010-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "554578" } ], "notes": [ { "category": "description", "text": "The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on the i386 platform, when print-fatal-signals is enabled, allows local users to discover the contents of arbitrary memory locations by jumping to an address and then reading a log file, and might allow local users to cause a denial of service (system slowdown or crash) by jumping to an address.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: infoleak if print-fatal-signals=1", "title": "Vulnerability summary" }, { "category": "other", "text": "A future update in Red Hat Enterprise MRG may address this flaw.\n\nThis issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0003" }, { "category": "external", "summary": "RHBZ#554578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0003", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0003" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0003", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0003" } ], "release_date": "2010-01-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T00:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0147" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: infoleak if print-fatal-signals=1" }, { "cve": "CVE-2010-0007", "discovery_date": "2010-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "555238" } ], "notes": [ { "category": "description", "text": "net/bridge/netfilter/ebtables.c in the ebtables module in the netfilter framework in the Linux kernel before 2.6.33-rc4 does not require the CAP_NET_ADMIN capability for setting or modifying rules, which allows local users to bypass intended access restrictions and configure arbitrary network-traffic filtering via a modified ebtables application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: ebtables: enforce CAP_NET_ADMIN", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3, as it did not include support for ebtables.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0007" }, { "category": "external", "summary": "RHBZ#555238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555238" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0007", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0007" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0007", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0007" } ], "release_date": "2010-01-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T00:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0147" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: netfilter: ebtables: enforce CAP_NET_ADMIN" }, { "acknowledgments": [ { "names": [ "Telesys Software" ] } ], "cve": "CVE-2010-0008", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "555658" } ], "notes": [ { "category": "description", "text": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has already had the fix to this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0008" }, { "category": "external", "summary": "RHBZ#555658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0008", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T00:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0147" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp remote denial of service" }, { "acknowledgments": [ { "names": [ "Ramon de C. Valle" ] } ], "cve": "CVE-2010-0415", "discovery_date": "2010-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "562582" } ], "notes": [ { "category": "description", "text": "The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service (OOPS), and possibly have unspecified other impact by specifying a node that is not part of the kernel\u0027s node set.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sys_move_pages infoleak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3 and 4, as they do not include support for sys_move_pages. It was only introduced in kernel version 2.6.18 onwards. This issue was addressed in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2010-0147.html and https://rhn.redhat.com/errata/RHSA-2010-0161.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0415" }, { "category": "external", "summary": "RHBZ#562582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562582" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0415", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0415" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0415", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0415" } ], "release_date": "2010-02-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T00:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0147" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sys_move_pages infoleak" }, { "cve": "CVE-2010-0437", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2010-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "563781" } ], "notes": [ { "category": "description", "text": "The ip6_dst_lookup_tail function in net/ipv6/ip6_output.c in the Linux kernel before 2.6.27 does not properly handle certain circumstances involving an IPv6 TUN network interface and a large number of neighbors, which allows attackers to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: fix ip6_dst_lookup_tail() NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3 and 4, as they do not include support for Optimistic Duplicate Address Detection (DAD) in IPv6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0437" }, { "category": "external", "summary": "RHBZ#563781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563781" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0437", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0437" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0437", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0437" } ], "release_date": "2008-09-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T00:13:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0147" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-0:2.6.18-164.15.1.el5.src", "5Client:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-0:2.6.18-164.15.1.el5.src", "5Server:kernel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.15.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.15.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.15.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.15.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipv6: fix ip6_dst_lookup_tail() NULL pointer dereference" } ] }
rhsa-2010_0172
Vulnerability from csaf_redhat
Published
2010-03-24 15:46
Modified
2024-11-05 17:14
Summary
Red Hat Security Advisory: rhev-hypervisor security and bug fix update
Notes
Topic
An updated rhev-hypervisor package that fixes multiple security issues and
several bugs is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The rhev-hypervisor package provides a Red Hat Enterprise Virtualization
(RHEV) Hypervisor ISO disk image. The RHEV Hypervisor is a dedicated
Kernel-based Virtual Machine (KVM) hypervisor. It includes everything
necessary to run and manage virtual machines: A subset of the Red Hat
Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: RHEV Hypervisor is only available for the Intel 64 and AMD64
architectures with virtualization extensions.
A flaw was found in the sctp_rcv_ootb() function in the Linux kernel Stream
Control Transmission Protocol (SCTP) implementation. A remote attacker
could send a specially-crafted SCTP packet to a target system, resulting in
a denial of service. (CVE-2010-0008)
A flaw was found in the way the x86 emulator in KVM loaded segment
selectors (used for memory segmentation and protection) into segment
registers. In some guest system configurations, an unprivileged guest user
could leverage this flaw to crash the guest or possibly escalate their
privileges within the guest. (CVE-2010-0419)
The KVM x86 emulator implementation was missing a check for the Current
Privilege Level (CPL) while accessing debug registers. An unprivileged user
in a guest could leverage this flaw to crash the guest. (CVE-2009-3722)
A flaw was found in the USB passthrough handling code in KVM. A
specially-crafted USB packet sent from inside a guest could be used to
trigger a buffer overflow in the usb_host_handle_control() function, which
runs under the QEMU-KVM context on the host. A user in a guest could
leverage this flaw to cause a denial of service (guest hang or crash) or
possibly escalate their privileges within the host. (CVE-2010-0297)
This updated package provides updated components that include fixes for
security issues; however, these issues have no security impact for RHEV
Hypervisor. These fixes are for kernel issues CVE-2009-4308, CVE-2010-0003,
CVE-2010-0007, CVE-2010-0415, and CVE-2010-0437; and sudo issues
CVE-2010-0426 and CVE-2010-0427.
This update also fixes the following bugs:
* the required storage device driver was not detected correctly by mkdumprd
when using multipath devices. When RHEV Hypervisor was installed on a
multipath device, kdump was unable to mount the logical volume to store the
kernel core dump; therefore, the core dump would not be recorded. With this
update, multipath support has been added to the mkdumprd tool, which
resolves this issue. (BZ#569459)
As RHEV Hypervisor is based on KVM, the bug fixes from KVM updates
RHSA-2010:0126 and RHBA-2010:0158 have been included in this update:
https://rhn.redhat.com/errata/RHSA-2010-0126.html
https://rhn.redhat.com/errata/RHBA-2010-0158.html
Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor package that fixes multiple security issues and\nseveral bugs is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor package provides a Red Hat Enterprise Virtualization\n(RHEV) Hypervisor ISO disk image. The RHEV Hypervisor is a dedicated\nKernel-based Virtual Machine (KVM) hypervisor. It includes everything\nnecessary to run and manage virtual machines: A subset of the Red Hat\nEnterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: RHEV Hypervisor is only available for the Intel 64 and AMD64\narchitectures with virtualization extensions.\n\nA flaw was found in the sctp_rcv_ootb() function in the Linux kernel Stream\nControl Transmission Protocol (SCTP) implementation. A remote attacker\ncould send a specially-crafted SCTP packet to a target system, resulting in\na denial of service. (CVE-2010-0008)\n\nA flaw was found in the way the x86 emulator in KVM loaded segment\nselectors (used for memory segmentation and protection) into segment\nregisters. In some guest system configurations, an unprivileged guest user\ncould leverage this flaw to crash the guest or possibly escalate their\nprivileges within the guest. (CVE-2010-0419)\n\nThe KVM x86 emulator implementation was missing a check for the Current\nPrivilege Level (CPL) while accessing debug registers. An unprivileged user\nin a guest could leverage this flaw to crash the guest. (CVE-2009-3722)\n\nA flaw was found in the USB passthrough handling code in KVM. A\nspecially-crafted USB packet sent from inside a guest could be used to\ntrigger a buffer overflow in the usb_host_handle_control() function, which\nruns under the QEMU-KVM context on the host. A user in a guest could\nleverage this flaw to cause a denial of service (guest hang or crash) or\npossibly escalate their privileges within the host. (CVE-2010-0297)\n\nThis updated package provides updated components that include fixes for\nsecurity issues; however, these issues have no security impact for RHEV\nHypervisor. These fixes are for kernel issues CVE-2009-4308, CVE-2010-0003,\nCVE-2010-0007, CVE-2010-0415, and CVE-2010-0437; and sudo issues\nCVE-2010-0426 and CVE-2010-0427.\n\nThis update also fixes the following bugs:\n\n* the required storage device driver was not detected correctly by mkdumprd\nwhen using multipath devices. When RHEV Hypervisor was installed on a\nmultipath device, kdump was unable to mount the logical volume to store the\nkernel core dump; therefore, the core dump would not be recorded. With this\nupdate, multipath support has been added to the mkdumprd tool, which\nresolves this issue. (BZ#569459)\n\nAs RHEV Hypervisor is based on KVM, the bug fixes from KVM updates\nRHSA-2010:0126 and RHBA-2010:0158 have been included in this update:\n\nhttps://rhn.redhat.com/errata/RHSA-2010-0126.html\nhttps://rhn.redhat.com/errata/RHBA-2010-0158.html\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0172", "url": "https://access.redhat.com/errata/RHSA-2010:0172" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "531660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531660" }, { "category": "external", "summary": "555658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "category": "external", "summary": "557025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=557025" }, { "category": "external", "summary": "563463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563463" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0172.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:14:34+00:00", "generator": { "date": "2024-11-05T17:14:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0172", "initial_release_date": "2010-03-24T15:46:00+00:00", "revision_history": [ { "date": "2010-03-24T15:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-24T11:46:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:14:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Virtualization Hypervisor 5", "product": { "name": "Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch", "product": { "name": "rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch", "product_id": "rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor-pxe@5.4-2.1.10.el5_4rhev2_1?arch=noarch" } } }, { "category": "product_version", "name": "rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "product": { "name": "rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "product_id": "rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor@5.4-2.1.10.el5_4rhev2_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "product": { "name": "rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "product_id": "rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor@5.4-2.1.10.el5_4rhev2_1?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch" }, "product_reference": "rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src" }, "product_reference": "rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch as a component of Red Hat Enterprise Virtualization Hypervisor 5", "product_id": "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" }, "product_reference": "rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch", "relates_to_product_reference": "5Server-RHEV-Hypervisor-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-3722", "discovery_date": "2009-10-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "531660" } ], "notes": [ { "category": "description", "text": "The handle_dr function in arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 2.6.31.1 does not properly verify the Current Privilege Level (CPL) before accessing a debug register, which allows guest OS users to cause a denial of service (trap) on the host OS via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "KVM: Check cpl before emulating debug register access", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2009-3722\n\nThe Red Hat Product Security has rated this issue as having moderate security impact, a future update will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3722" }, { "category": "external", "summary": "RHBZ#531660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531660" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3722", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3722" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3722", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3722" } ], "release_date": "2009-09-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-24T15:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0172" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "KVM: Check cpl before emulating debug register access" }, { "acknowledgments": [ { "names": [ "Telesys Software" ] } ], "cve": "CVE-2010-0008", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "555658" } ], "notes": [ { "category": "description", "text": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has already had the fix to this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0008" }, { "category": "external", "summary": "RHBZ#555658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0008", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-24T15:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0172" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp remote denial of service" }, { "cve": "CVE-2010-0297", "discovery_date": "2010-01-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "557025" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the usb_host_handle_control function in the USB passthrough handling implementation in usb-linux.c in QEMU before 0.11.1 allows guest OS users to cause a denial of service (guest OS crash or hang) or possibly execute arbitrary code on the host OS via a crafted USB packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm-userspace-rhel5: usb-linux.c: fix buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0297" }, { "category": "external", "summary": "RHBZ#557025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=557025" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0297", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0297" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0297", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0297" } ], "release_date": "2009-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-24T15:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0172" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kvm-userspace-rhel5: usb-linux.c: fix buffer overflow" }, { "cve": "CVE-2010-0419", "discovery_date": "2010-02-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "563463" } ], "notes": [ { "category": "description", "text": "The x86 emulator in KVM 83, when a guest is configured for Symmetric Multiprocessing (SMP), does not properly restrict writing of segment selectors to segment registers, which might allow guest OS users to cause a denial of service (guest OS crash) or gain privileges on the guest OS by leveraging access to a (1) IO port or (2) MMIO region, and replacing an instruction in between emulator entry and instruction fetch.", "title": "Vulnerability description" }, { "category": "summary", "text": "kvm: emulator privilege escalation segment selector check", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0419" }, { "category": "external", "summary": "RHBZ#563463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563463" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0419", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0419" } ], "release_date": "2010-03-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-24T15:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0172" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.noarch", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-0:5.4-2.1.10.el5_4rhev2_1.src", "5Server-RHEV-Hypervisor-2:rhev-hypervisor-pxe-0:5.4-2.1.10.el5_4rhev2_1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kvm: emulator privilege escalation segment selector check" } ] }
rhsa-2010_0146
Vulnerability from csaf_redhat
Published
2010-03-17 00:42
Modified
2024-11-05 17:14
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 4.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* a NULL pointer dereference flaw was found in the sctp_rcv_ootb() function
in the Linux kernel Stream Control Transmission Protocol (SCTP)
implementation. A remote attacker could send a specially-crafted SCTP
packet to a target system, resulting in a denial of service.
(CVE-2010-0008, Important)
* a NULL pointer dereference flaw was found in the Linux kernel. During a
core dump, the kernel did not check if the Virtual Dynamically-linked
Shared Object page was accessible. On Intel 64 and AMD64 systems, a local,
unprivileged user could use this flaw to cause a kernel panic by running a
crafted 32-bit application. (CVE-2009-4271, Important)
* an information leak was found in the print_fatal_signal() implementation
in the Linux kernel. When "/proc/sys/kernel/print-fatal-signals" is set to
1 (the default value is 0), memory that is reachable by the kernel could be
leaked to user-space. This issue could also result in a system crash. Note
that this flaw only affected the i386 architecture. (CVE-2010-0003,
Moderate)
* on AMD64 systems, it was discovered that the kernel did not ensure the
ELF interpreter was available before making a call to the SET_PERSONALITY
macro. A local attacker could use this flaw to cause a denial of service by
running a 32-bit application that attempts to execute a 64-bit application.
(CVE-2010-0307, Moderate)
* missing capability checks were found in the ebtables implementation, used
for creating an Ethernet bridge firewall. This could allow a local,
unprivileged user to bypass intended capability restrictions and modify
ebtables rules. (CVE-2010-0007, Low)
This update also fixes the following bugs:
* under some circumstances, a locking bug could have caused an online ext3
file system resize to deadlock, which may have, in turn, caused the file
system or the entire system to become unresponsive. In either case, a
reboot was required after the deadlock. With this update, using resize2fs
to perform an online resize of an ext3 file system works as expected.
(BZ#553135)
* some ATA and SCSI devices were not honoring the barrier=1 mount option,
which could result in data loss after a crash or power loss. This update
applies a patch to the Linux SCSI driver to ensure ordered write caching.
This solution does not provide cache flushes; however, it does provide
data integrity on devices that have no write caching (or where write
caching is disabled) and no command queuing. For systems that have command
queuing or write cache enabled there is no guarantee of data integrity
after a crash. (BZ#560563)
* it was found that lpfc_find_target() could loop continuously when
scanning a list of nodes due to a missing spinlock. This missing spinlock
allowed the list to be changed after the list_empty() test, resulting in a
NULL value, causing the loop. This update adds the spinlock, resolving the
issue. (BZ#561453)
* the fix for CVE-2009-4538 provided by RHSA-2010:0020 introduced a
regression, preventing Wake on LAN (WoL) working for network devices using
the Intel PRO/1000 Linux driver, e1000e. Attempting to configure WoL for
such devices resulted in the following error, even when configuring valid
options:
"Cannot set new wake-on-lan settings: Operation not supported
not setting wol"
This update resolves this regression, and WoL now works as expected for
network devices using the e1000e driver. (BZ#565496)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a NULL pointer dereference flaw was found in the sctp_rcv_ootb() function\nin the Linux kernel Stream Control Transmission Protocol (SCTP)\nimplementation. A remote attacker could send a specially-crafted SCTP\npacket to a target system, resulting in a denial of service.\n(CVE-2010-0008, Important)\n\n* a NULL pointer dereference flaw was found in the Linux kernel. During a\ncore dump, the kernel did not check if the Virtual Dynamically-linked\nShared Object page was accessible. On Intel 64 and AMD64 systems, a local,\nunprivileged user could use this flaw to cause a kernel panic by running a\ncrafted 32-bit application. (CVE-2009-4271, Important)\n\n* an information leak was found in the print_fatal_signal() implementation\nin the Linux kernel. When \"/proc/sys/kernel/print-fatal-signals\" is set to\n1 (the default value is 0), memory that is reachable by the kernel could be\nleaked to user-space. This issue could also result in a system crash. Note\nthat this flaw only affected the i386 architecture. (CVE-2010-0003,\nModerate)\n\n* on AMD64 systems, it was discovered that the kernel did not ensure the\nELF interpreter was available before making a call to the SET_PERSONALITY\nmacro. A local attacker could use this flaw to cause a denial of service by\nrunning a 32-bit application that attempts to execute a 64-bit application.\n(CVE-2010-0307, Moderate)\n\n* missing capability checks were found in the ebtables implementation, used\nfor creating an Ethernet bridge firewall. This could allow a local,\nunprivileged user to bypass intended capability restrictions and modify\nebtables rules. (CVE-2010-0007, Low)\n\nThis update also fixes the following bugs:\n\n* under some circumstances, a locking bug could have caused an online ext3\nfile system resize to deadlock, which may have, in turn, caused the file\nsystem or the entire system to become unresponsive. In either case, a\nreboot was required after the deadlock. With this update, using resize2fs\nto perform an online resize of an ext3 file system works as expected.\n(BZ#553135)\n\n* some ATA and SCSI devices were not honoring the barrier=1 mount option,\nwhich could result in data loss after a crash or power loss. This update\napplies a patch to the Linux SCSI driver to ensure ordered write caching.\nThis solution does not provide cache flushes; however, it does provide\ndata integrity on devices that have no write caching (or where write\ncaching is disabled) and no command queuing. For systems that have command\nqueuing or write cache enabled there is no guarantee of data integrity\nafter a crash. (BZ#560563)\n\n* it was found that lpfc_find_target() could loop continuously when\nscanning a list of nodes due to a missing spinlock. This missing spinlock\nallowed the list to be changed after the list_empty() test, resulting in a\nNULL value, causing the loop. This update adds the spinlock, resolving the\nissue. (BZ#561453)\n\n* the fix for CVE-2009-4538 provided by RHSA-2010:0020 introduced a\nregression, preventing Wake on LAN (WoL) working for network devices using\nthe Intel PRO/1000 Linux driver, e1000e. Attempting to configure WoL for\nsuch devices resulted in the following error, even when configuring valid\noptions:\n\n\"Cannot set new wake-on-lan settings: Operation not supported\nnot setting wol\"\n\nThis update resolves this regression, and WoL now works as expected for\nnetwork devices using the e1000e driver. (BZ#565496)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0146", "url": "https://access.redhat.com/errata/RHSA-2010:0146" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "548876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548876" }, { "category": "external", "summary": "553135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=553135" }, { "category": "external", "summary": "554578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554578" }, { "category": "external", "summary": "555238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555238" }, { "category": "external", "summary": "555658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "category": "external", "summary": "560547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560547" }, { "category": "external", "summary": "560563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560563" }, { "category": "external", "summary": "561453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=561453" }, { "category": "external", "summary": "565496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565496" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0146.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:14:26+00:00", "generator": { "date": "2024-11-05T17:14:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0146", "initial_release_date": "2010-03-17T00:42:00+00:00", "revision_history": [ { "date": "2010-03-17T00:42:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-16T20:46:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:14:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.23.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.23.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.i686", "product_id": "kernel-devel-0:2.6.9-89.0.23.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.23.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.23.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-89.0.23.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-89.0.23.EL.i686", "product_id": "kernel-smp-0:2.6.9-89.0.23.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.23.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-89.0.23.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-89.0.23.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-89.0.23.EL.i686", "product_id": "kernel-xenU-0:2.6.9-89.0.23.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.23.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.23.EL.i686", "product": { "name": "kernel-0:2.6.9-89.0.23.EL.i686", "product_id": "kernel-0:2.6.9-89.0.23.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.23.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.23.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-89.0.23.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-89.0.23.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.23.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-89.0.23.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-89.0.23.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-89.0.23.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.23.EL.x86_64", "product": { "name": "kernel-0:2.6.9-89.0.23.EL.x86_64", "product_id": "kernel-0:2.6.9-89.0.23.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.23.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.23.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.23.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.23.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-89.0.23.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-89.0.23.EL.noarch", "product_id": "kernel-doc-0:2.6.9-89.0.23.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-89.0.23.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.23.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ia64", "product_id": "kernel-devel-0:2.6.9-89.0.23.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.23.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.23.EL.ia64", "product": { "name": "kernel-0:2.6.9-89.0.23.EL.ia64", "product_id": "kernel-0:2.6.9-89.0.23.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.23.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.23.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.23.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.23.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-89.0.23.EL.src", "product": { "name": "kernel-0:2.6.9-89.0.23.EL.src", "product_id": "kernel-0:2.6.9-89.0.23.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.23.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.23.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.23.EL.ppc64", "product": { "name": "kernel-0:2.6.9-89.0.23.EL.ppc64", "product_id": "kernel-0:2.6.9-89.0.23.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.23.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.23.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-89.0.23.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-89.0.23.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.23.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.23.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.23.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.23.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.s390x", "product_id": "kernel-devel-0:2.6.9-89.0.23.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.23.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.23.EL.s390x", "product": { "name": "kernel-0:2.6.9-89.0.23.EL.s390x", "product_id": "kernel-0:2.6.9-89.0.23.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.23.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.23.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-89.0.23.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.s390", "product_id": "kernel-devel-0:2.6.9-89.0.23.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-89.0.23.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-89.0.23.EL.s390", "product": { "name": "kernel-0:2.6.9-89.0.23.EL.s390", "product_id": "kernel-0:2.6.9-89.0.23.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-89.0.23.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-89.0.23.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.23.EL.s390" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.23.EL.s390x" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.23.EL.src" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-89.0.23.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-89.0.23.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.23.EL.src" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-89.0.23.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-89.0.23.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.23.EL.s390" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.23.EL.s390x" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.23.EL.src" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-89.0.23.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-89.0.23.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.23.EL.s390" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.23.EL.s390x" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.23.EL.src" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-89.0.23.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-89.0.23.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "STMicroelectronics" ] } ], "cve": "CVE-2009-4271", "discovery_date": "2009-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "548876" } ], "notes": [ { "category": "description", "text": "The Linux kernel 2.6.9 through 2.6.17 on the x86_64 and amd64 platforms allows local users to cause a denial of service (panic) via a 32-bit application that calls mprotect on its Virtual Dynamic Shared Object (VDSO) page and then triggers a segmentation fault.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: 32bit process on 64bit system can trigger a kernel panic", "title": "Vulnerability summary" }, { "category": "other", "text": "This security issue did not affect the Linux kernels as shipped with Red Hat Enterprise Linux 3, 5 and Red Hat Enterprise MRG.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4271" }, { "category": "external", "summary": "RHBZ#548876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548876" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4271", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4271" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4271", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4271" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T00:42:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0146" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: 32bit process on 64bit system can trigger a kernel panic" }, { "cve": "CVE-2010-0003", "discovery_date": "2010-01-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "554578" } ], "notes": [ { "category": "description", "text": "The print_fatal_signal function in kernel/signal.c in the Linux kernel before 2.6.32.4 on the i386 platform, when print-fatal-signals is enabled, allows local users to discover the contents of arbitrary memory locations by jumping to an address and then reading a log file, and might allow local users to cause a denial of service (system slowdown or crash) by jumping to an address.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: infoleak if print-fatal-signals=1", "title": "Vulnerability summary" }, { "category": "other", "text": "A future update in Red Hat Enterprise MRG may address this flaw.\n\nThis issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0003" }, { "category": "external", "summary": "RHBZ#554578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554578" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0003", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0003" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0003", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0003" } ], "release_date": "2010-01-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T00:42:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0146" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: infoleak if print-fatal-signals=1" }, { "cve": "CVE-2010-0007", "discovery_date": "2010-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "555238" } ], "notes": [ { "category": "description", "text": "net/bridge/netfilter/ebtables.c in the ebtables module in the netfilter framework in the Linux kernel before 2.6.33-rc4 does not require the CAP_NET_ADMIN capability for setting or modifying rules, which allows local users to bypass intended access restrictions and configure arbitrary network-traffic filtering via a modified ebtables application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: netfilter: ebtables: enforce CAP_NET_ADMIN", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3, as it did not include support for ebtables.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0007" }, { "category": "external", "summary": "RHBZ#555238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555238" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0007", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0007" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0007", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0007" } ], "release_date": "2010-01-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T00:42:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0146" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: netfilter: ebtables: enforce CAP_NET_ADMIN" }, { "acknowledgments": [ { "names": [ "Telesys Software" ] } ], "cve": "CVE-2010-0008", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-01-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "555658" } ], "notes": [ { "category": "description", "text": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sctp remote denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for SCTP. It did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG as it has already had the fix to this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0008" }, { "category": "external", "summary": "RHBZ#555658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0008", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0008" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0008" } ], "release_date": "2010-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T00:42:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0146" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sctp remote denial of service" }, { "acknowledgments": [ { "names": [ "Mathias Krause" ] } ], "cve": "CVE-2010-0307", "discovery_date": "2010-01-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "560547" } ], "notes": [ { "category": "description", "text": "The load_elf_binary function in fs/binfmt_elf.c in the Linux kernel before 2.6.32.8 on the x86_64 platform does not ensure that the ELF interpreter is available before a call to the SET_PERSONALITY macro, which allows local users to cause a denial of service (system crash) via a 32-bit application that attempts to execute a 64-bit application and then triggers a segmentation fault, as demonstrated by amd64_killer, related to the flush_old_exec function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: DoS on x86_64", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0307" }, { "category": "external", "summary": "RHBZ#560547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560547" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0307", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0307" } ], "release_date": "2010-01-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-17T00:42:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0146" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-0:2.6.9-89.0.23.EL.src", "4AS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4AS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-0:2.6.9-89.0.23.EL.src", "4Desktop:kernel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-0:2.6.9-89.0.23.EL.src", "4ES:kernel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4ES:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-0:2.6.9-89.0.23.EL.src", "4WS:kernel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.s390x", "4WS:kernel-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-doc-0:2.6.9-89.0.23.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-0:2.6.9-89.0.23.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-89.0.23.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: DoS on x86_64" } ] }
gsd-2010-0008
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-0008", "description": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.", "id": "GSD-2010-0008", "references": [ "https://www.suse.com/security/cve/CVE-2010-0008.html", "https://access.redhat.com/errata/RHSA-2010:0342", "https://access.redhat.com/errata/RHSA-2010:0172", "https://access.redhat.com/errata/RHSA-2010:0149", "https://access.redhat.com/errata/RHSA-2010:0148", "https://access.redhat.com/errata/RHSA-2010:0147", "https://access.redhat.com/errata/RHSA-2010:0146", "https://linux.oracle.com/cve/CVE-2010-0008.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-0008" ], "details": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length.", "id": "GSD-2010-0008", "modified": "2023-12-13T01:21:28.951576Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-0008", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/43315", "refsource": "MISC", "url": "http://secunia.com/advisories/43315" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0147.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0147.html" }, { "name": "http://www.securityfocus.com/archive/1/516397/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", "refsource": "MISC", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "https://rhn.redhat.com/errata/RHSA-2010-0146.html", "refsource": "MISC", "url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8" }, { "name": "http://secunia.com/advisories/39295", "refsource": "MISC", "url": "http://secunia.com/advisories/39295" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23" }, { "name": "http://www.openwall.com/lists/oss-security/2010/03/17/2", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2010/03/17/2" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0342.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0342.html" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=555658", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.22.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.59:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.22.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-0008" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The sctp_rcv_ootb function in the SCTP implementation in the Linux kernel before 2.6.23 allows remote attackers to cause a denial of service (infinite loop) via (1) an Out Of The Blue (OOTB) chunk or (2) a chunk of zero length." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2010:0146", "refsource": "REDHAT", "tags": [], "url": "https://rhn.redhat.com/errata/RHSA-2010-0146.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=555658", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555658" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23", "refsource": "CONFIRM", "tags": [], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23" }, { "name": "[oss-security] 20100317 CVE-2010-0008 kernel: sctp remote denial of service", "refsource": "MLIST", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2010/03/17/2" }, { "name": "RHSA-2010:0147", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2010-0147.html" }, { "name": "RHSA-2010:0342", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2010-0342.html" }, { "name": "39295", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/39295" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "43315", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/43315" }, { "name": "oval:org.mitre.oval:def:11160", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11160" }, { "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ece25dfa0991f65c4e1d26beb1c3c45bda4239b8" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:20Z", "publishedDate": "2010-03-19T19:30Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.