rhsa-2007_0939
Vulnerability from csaf_redhat
Published
2007-11-01 13:28
Modified
2024-11-05 16:48
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix various security issues in the Red Hat
Enterprise Linux 4 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Linux kernel is the core of the operating system.
These updated kernel packages contain fixes for the following security
issues:
* A flaw was found in the handling of process death signals. This allowed a
local user to send arbitrary signals to the suid-process executed by that
user. A successful exploitation of this flaw depends on the structure of
the suid-program and its signal handling. (CVE-2007-3848, Important)
* A flaw was found in the CIFS file system. This could cause the umask
values of a process to not be honored on CIFS file systems where UNIX
extensions are supported. (CVE-2007-3740, Important)
* A flaw was found in the VFAT compat ioctl handling on 64-bit systems.
This allowed a local user to corrupt a kernel_dirent struct and cause a
denial of service. (CVE-2007-2878, Important)
* A flaw was found in the Advanced Linux Sound Architecture (ALSA). A local
user who had the ability to read the /proc/driver/snd-page-alloc file could
see portions of kernel memory. (CVE-2007-4571, Moderate)
* A flaw was found in the aacraid SCSI driver. This allowed a local user to
make ioctl calls to the driver that should be restricted to privileged
users. (CVE-2007-4308, Moderate)
* A flaw was found in the stack expansion when using the hugetlb kernel on
PowerPC systems. This allowed a local user to cause a denial of service.
(CVE-2007-3739, Moderate)
* A flaw was found in the handling of zombie processes. A local user could
create processes that would not be properly reaped which could lead to a
denial of service. (CVE-2006-6921, Moderate)
* A flaw was found in the CIFS file system handling. The mount option
"sec=" did not enable integrity checking or produce an error message if
used. (CVE-2007-3843, Low)
* A flaw was found in the random number generator implementation that
allowed a local user to cause a denial of service or possibly gain
privileges. This flaw could be exploited if the root user raised the
default wakeup threshold over the size of the output pool.
(CVE-2007-3105, Low)
Additionally, the following bugs were fixed:
* A flaw was found in the kernel netpoll code, creating a potential
deadlock condition. If the xmit_lock for a given network interface is
held, and a subsequent netpoll event is generated from within the lock
owning context (a console message for example), deadlock on that cpu will
result, because the netpoll code will attempt to re-acquire the xmit_lock.
The fix is to, in the netpoll code, only attempt to take the lock, and
fail if it is already acquired (rather than block on it), and queue the
message to be sent for later delivery. Any user of netpoll code in the
kernel (netdump or netconsole services), is exposed to this problem, and
should resolve the issue by upgrading to this kernel release immediately.
* A flaw was found where, under 64-bit mode (x86_64), AMD processors were
not able to address greater than a 40-bit physical address space; and Intel
processors were only able to address up to a 36-bit physical address space.
The fix is to increase the physical addressing for an AMD processor to 48
bits, and an Intel processor to 38 bits. Please see the Red Hat
Knowledgebase for more detailed information.
* A flaw was found in the xenU kernel that may prevent a paravirtualized
guest with more than one CPU from starting when running under an Enterprise
Linux 5.1 hypervisor. The fix is to allow your Enterprise Linux 4 Xen SMP
guests to boot under a 5.1 hypervisor. Please see the Red Hat Knowledgebase
for more detailed information.
Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues in the Red Hat\nEnterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel is the core of the operating system.\n\nThese updated kernel packages contain fixes for the following security\nissues:\n\n* A flaw was found in the handling of process death signals. This allowed a\nlocal user to send arbitrary signals to the suid-process executed by that\nuser. A successful exploitation of this flaw depends on the structure of\nthe suid-program and its signal handling. (CVE-2007-3848, Important)\n\n* A flaw was found in the CIFS file system. This could cause the umask\nvalues of a process to not be honored on CIFS file systems where UNIX\nextensions are supported. (CVE-2007-3740, Important)\n\n* A flaw was found in the VFAT compat ioctl handling on 64-bit systems. \nThis allowed a local user to corrupt a kernel_dirent struct and cause a\ndenial of service. (CVE-2007-2878, Important) \n\n* A flaw was found in the Advanced Linux Sound Architecture (ALSA). A local\nuser who had the ability to read the /proc/driver/snd-page-alloc file could\nsee portions of kernel memory. (CVE-2007-4571, Moderate) \n\n* A flaw was found in the aacraid SCSI driver. This allowed a local user to\nmake ioctl calls to the driver that should be restricted to privileged\nusers. (CVE-2007-4308, Moderate) \n\n* A flaw was found in the stack expansion when using the hugetlb kernel on\nPowerPC systems. This allowed a local user to cause a denial of service.\n(CVE-2007-3739, Moderate) \n\n* A flaw was found in the handling of zombie processes. A local user could\ncreate processes that would not be properly reaped which could lead to a\ndenial of service. (CVE-2006-6921, Moderate)\n\n* A flaw was found in the CIFS file system handling. The mount option\n\"sec=\" did not enable integrity checking or produce an error message if\nused. (CVE-2007-3843, Low)\n\n* A flaw was found in the random number generator implementation that\nallowed a local user to cause a denial of service or possibly gain\nprivileges. This flaw could be exploited if the root user raised the\ndefault wakeup threshold over the size of the output pool.\n(CVE-2007-3105, Low)\n\nAdditionally, the following bugs were fixed:\n\n* A flaw was found in the kernel netpoll code, creating a potential\ndeadlock condition. If the xmit_lock for a given network interface is\nheld, and a subsequent netpoll event is generated from within the lock\nowning context (a console message for example), deadlock on that cpu will\nresult, because the netpoll code will attempt to re-acquire the xmit_lock.\n The fix is to, in the netpoll code, only attempt to take the lock, and\nfail if it is already acquired (rather than block on it), and queue the\nmessage to be sent for later delivery. Any user of netpoll code in the\nkernel (netdump or netconsole services), is exposed to this problem, and\nshould resolve the issue by upgrading to this kernel release immediately.\n\n* A flaw was found where, under 64-bit mode (x86_64), AMD processors were\nnot able to address greater than a 40-bit physical address space; and Intel\nprocessors were only able to address up to a 36-bit physical address space. \nThe fix is to increase the physical addressing for an AMD processor to 48\nbits, and an Intel processor to 38 bits. Please see the Red Hat\nKnowledgebase for more detailed information.\n\n* A flaw was found in the xenU kernel that may prevent a paravirtualized\nguest with more than one CPU from starting when running under an Enterprise\nLinux 5.1 hypervisor. The fix is to allow your Enterprise Linux 4 Xen SMP\nguests to boot under a 5.1 hypervisor. Please see the Red Hat Knowledgebase\nfor more detailed information.\n \nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0939", "url": "https://access.redhat.com/errata/RHSA-2007:0939" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/", "url": "http://kbase.redhat.com/" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/FAQ_42_11697.shtm", "url": "http://kbase.redhat.com/faq/FAQ_42_11697.shtm" }, { "category": "external", "summary": "247726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247726" }, { "category": "external", "summary": "248126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248126" }, { "category": "external", "summary": "248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "275881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275881" }, { "category": "external", "summary": "275901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275901" }, { "category": "external", "summary": "282351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=282351" }, { "category": "external", "summary": "288961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=288961" }, { "category": "external", "summary": "294941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=294941" }, { "category": "external", "summary": "302921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=302921" }, { "category": "external", "summary": "320791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=320791" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0939.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T16:48:47+00:00", "generator": { "date": "2024-11-05T16:48:47+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2007:0939", "initial_release_date": "2007-11-01T13:28:00+00:00", "revision_history": [ { "date": "2007-11-01T13:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-07T13:58:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:48:47+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.12.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.12.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.src", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.src", "product_id": "kernel-0:2.6.9-55.0.12.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "product_id": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-55.0.12.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.12.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.12.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.s390x", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x", "product_id": "kernel-0:2.6.9-55.0.12.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.s390", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.s390", "product_id": "kernel-0:2.6.9-55.0.12.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-6921", "discovery_date": "2006-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "302921" } ], "notes": [ { "category": "description", "text": "Unspecified versions of the Linux kernel allow local users to cause a denial of service (unrecoverable zombie process) via a program with certain instructions that prevent init from properly reaping a child whose parent has died.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service with wedged processes", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6921" }, { "category": "external", "summary": "RHBZ#302921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=302921" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6921", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6921" } ], "release_date": "2006-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service with wedged processes" }, { "cve": "CVE-2007-2878", "discovery_date": "2007-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247726" } ], "notes": [ { "category": "description", "text": "The VFAT compat ioctls in the Linux kernel before 2.6.21.2, when run on a 64-bit system, allow local users to corrupt a kernel_dirent struct and cause a denial of service (system crash) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "VFAT compat ioctls DoS on 64-bit", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2878" }, { "category": "external", "summary": "RHBZ#247726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2878", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2878" } ], "release_date": "2007-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "VFAT compat ioctls DoS on 64-bit" }, { "cve": "CVE-2007-3105", "discovery_date": "2007-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "248325" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the random number generator (RNG) implementation in the Linux kernel before 2.6.22 might allow local root users to cause a denial of service or gain privileges by setting the default wakeup threshold to a value greater than the output pool size, which triggers writing random numbers to the stack by the pool transfer function involving \"bound check ordering\". NOTE: this issue might only cross privilege boundaries in environments that have granular assignment of privileges for root.", "title": "Vulnerability description" }, { "category": "summary", "text": "Bound check ordering issue in random driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3105" }, { "category": "external", "summary": "RHBZ#248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3105", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105" } ], "release_date": "2007-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Bound check ordering issue in random driver" }, { "cve": "CVE-2007-3739", "discovery_date": "2007-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "294941" } ], "notes": [ { "category": "description", "text": "mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expansion from entering into reserved kernel page memory, which allows local users to cause a denial of service (OOPS) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "LTC36188-Don\u0027t allow the stack to grow into hugetlb reserved regions", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3739" }, { "category": "external", "summary": "RHBZ#294941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=294941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3739", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3739" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3739", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3739" } ], "release_date": "2007-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "LTC36188-Don\u0027t allow the stack to grow into hugetlb reserved regions" }, { "cve": "CVE-2007-3740", "discovery_date": "2007-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "275881" } ], "notes": [ { "category": "description", "text": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "CIFS should honor umask", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3740" }, { "category": "external", "summary": "RHBZ#275881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3740", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3740" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3740", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3740" } ], "release_date": "2007-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CIFS should honor umask" }, { "cve": "CVE-2007-3843", "discovery_date": "2007-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "275901" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.23-rc1 checks the wrong global variable for the CIFS sec mount option, which might allow remote attackers to spoof CIFS network traffic that the client configured for security signatures, as demonstrated by lack of signing despite sec=ntlmv2i in a SetupAndX request.", "title": "Vulnerability description" }, { "category": "summary", "text": "CIFS signing sec= mount options don\u0027t work correctly", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3843" }, { "category": "external", "summary": "RHBZ#275901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3843", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3843" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3843", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3843" } ], "release_date": "2007-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "CIFS signing sec= mount options don\u0027t work correctly" }, { "cve": "CVE-2007-3848", "discovery_date": "2007-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250972" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "title": "Vulnerability description" }, { "category": "summary", "text": "Privilege escalation via PR_SET_PDEATHSIG", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3848" }, { "category": "external", "summary": "RHBZ#250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Privilege escalation via PR_SET_PDEATHSIG" }, { "cve": "CVE-2007-4308", "discovery_date": "2007-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252309" } ], "notes": [ { "category": "description", "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing ioctl() permission checks in aacraid driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4308" }, { "category": "external", "summary": "RHBZ#252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308" } ], "release_date": "2007-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing ioctl() permission checks in aacraid driver" }, { "acknowledgments": [ { "names": [ "iDefense", "Neil Kettle" ] } ], "cve": "CVE-2007-4571", "discovery_date": "2007-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "288961" } ], "notes": [ { "category": "description", "text": "The snd_mem_proc_read function in sound/core/memalloc.c in the Advanced Linux Sound Architecture (ALSA) in the Linux kernel before 2.6.22.8 does not return the correct write size, which allows local users to obtain sensitive information (kernel memory contents) via a small count argument, as demonstrated by multiple reads of /proc/driver/snd-page-alloc.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA memory disclosure flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4571" }, { "category": "external", "summary": "RHBZ#288961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=288961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4571", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4571" } ], "release_date": "2007-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ALSA memory disclosure flaw" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.