rhsa-2007_0099
Vulnerability from csaf_redhat
Published
2007-03-14 05:22
Modified
2024-11-22 01:11
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix security issues and bugs in the Red Hat
Enterprise Linux 5 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the following security issues:
* a flaw in the key serial number collision avoidance algorithm of the
keyctl subsystem that allowed a local user to cause a denial of service
(CVE-2007-0006, Important)
* a flaw in the Omnikey CardMan 4040 driver that allowed a local user to
execute arbitrary code with kernel privileges. In order to exploit this
issue, the Omnikey CardMan 4040 PCMCIA card must be present and the local
user must have access rights to the character device created by the driver.
(CVE-2007-0005, Moderate)
* a flaw in the core-dump handling that allowed a local user to create core
dumps from unreadable binaries via PT_INTERP. (CVE-2007-0958, Low)
In addition to the security issues described above, a fix for a kernel
panic in the powernow-k8 module, and a fix for a kernel panic when booting
the Xen domain-0 on system with large memory installations have been included.
Red Hat would like to thank Daniel Roethlisberger for reporting an issue
fixed in this erratum.
Red Hat Enterprise Linux 5 users are advised to upgrade their kernels to
the packages associated with their machine architecture and configurations
as listed in this erratum.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix security issues and bugs in the Red Hat\nEnterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security issues:\n\n* a flaw in the key serial number collision avoidance algorithm of the\nkeyctl subsystem that allowed a local user to cause a denial of service\n(CVE-2007-0006, Important)\n\n* a flaw in the Omnikey CardMan 4040 driver that allowed a local user to\nexecute arbitrary code with kernel privileges. In order to exploit this\nissue, the Omnikey CardMan 4040 PCMCIA card must be present and the local\nuser must have access rights to the character device created by the driver.\n(CVE-2007-0005, Moderate)\n\n* a flaw in the core-dump handling that allowed a local user to create core\ndumps from unreadable binaries via PT_INTERP. (CVE-2007-0958, Low)\n\nIn addition to the security issues described above, a fix for a kernel\npanic in the powernow-k8 module, and a fix for a kernel panic when booting\nthe Xen domain-0 on system with large memory installations have been included.\n\nRed Hat would like to thank Daniel Roethlisberger for reporting an issue\nfixed in this erratum.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade their kernels to\nthe packages associated with their machine architecture and configurations\nas listed in this erratum.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0099", "url": "https://access.redhat.com/errata/RHSA-2007:0099" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "229883", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229883" }, { "category": "external", "summary": "229884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229884" }, { "category": "external", "summary": "229885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229885" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0099.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T01:11:09+00:00", "generator": { "date": "2024-11-22T01:11:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0099", "initial_release_date": "2007-03-14T05:22:00+00:00", "revision_history": [ { "date": "2007-03-14T05:22:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-03-14T11:04:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:11:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-8.1.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-8.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-8.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-8.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.1.el5.i686", "product": { "name": "kernel-0:2.6.18-8.1.1.el5.i686", "product_id": "kernel-0:2.6.18-8.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-8.1.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-8.1.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-8.1.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-8.1.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-8.1.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-8.1.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-8.1.1.el5.x86_64", "product_id": "kernel-0:2.6.18-8.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-8.1.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-8.1.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-8.1.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-8.1.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-8.1.1.el5.src", "product": { "name": "kernel-0:2.6.18-8.1.1.el5.src", "product_id": "kernel-0:2.6.18-8.1.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-8.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-8.1.1.el5.ppc64", "product_id": "kernel-0:2.6.18-8.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-8.1.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-8.1.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-8.1.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-8.1.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-8.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-8.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-8.1.1.el5.ia64", "product_id": "kernel-0:2.6.18-8.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-8.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-8.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-8.1.1.el5.s390x", "product_id": "kernel-0:2.6.18-8.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-8.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.1.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-8.1.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.1.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.1.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-8.1.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.1.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Daniel Roethlisberger" ] } ], "cve": "CVE-2007-0005", "discovery_date": "2007-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618258" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the (1) read and (2) write handlers in the Omnikey CardMan 4040 driver in the Linux kernel before 2.6.21-rc3 allow local users to gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-0:2.6.18-8.1.1.el5.src", "5Client:kernel-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-0:2.6.18-8.1.1.el5.src", "5Server:kernel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0005" }, { "category": "external", "summary": "RHBZ#1618258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0005", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0005" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0005", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0005" } ], "release_date": "2007-03-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-14T05:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-0:2.6.18-8.1.1.el5.src", "5Client:kernel-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-0:2.6.18-8.1.1.el5.src", "5Server:kernel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0099" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" }, { "cve": "CVE-2007-0006", "discovery_date": "2007-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1618259" } ], "notes": [ { "category": "description", "text": "The key serial number collision avoidance code in the key_alloc_serial function in Linux kernel 2.6.9 up to 2.6.20 allows local users to cause a denial of service (crash) via vectors that trigger a null dereference, as originally reported as \"spinlock CPU recursion.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-0:2.6.18-8.1.1.el5.src", "5Client:kernel-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-0:2.6.18-8.1.1.el5.src", "5Server:kernel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0006" }, { "category": "external", "summary": "RHBZ#1618259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0006", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0006" } ], "release_date": "2006-12-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-14T05:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-0:2.6.18-8.1.1.el5.src", "5Client:kernel-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-0:2.6.18-8.1.1.el5.src", "5Server:kernel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0099" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2007-0958", "discovery_date": "2006-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "243256" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.x before 2.6.20 allows local users to read unreadable binaries by using the interpreter (PT_INTERP) functionality and triggering a core dump, a variant of CVE-2004-1073.", "title": "Vulnerability description" }, { "category": "summary", "text": "core-dumping unreadable binaries via PT_INTERP", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-0:2.6.18-8.1.1.el5.src", "5Client:kernel-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-0:2.6.18-8.1.1.el5.src", "5Server:kernel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0958" }, { "category": "external", "summary": "RHBZ#243256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243256" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0958", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0958" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0958", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0958" } ], "release_date": "2007-01-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-03-14T05:22:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-0:2.6.18-8.1.1.el5.src", "5Client:kernel-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-0:2.6.18-8.1.1.el5.src", "5Server:kernel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.1.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0099" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "core-dumping unreadable binaries via PT_INTERP" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.