rhsa-2008_0055
Vulnerability from csaf_redhat
Published
2008-01-31 18:23
Modified
2024-11-05 16:52
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and a bug in the
Red Hat Enterprise Linux 4 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated kernel packages fix the following security issues:
A flaw was found in the virtual filesystem (VFS). A local unprivileged
user could truncate directories to which they had write permission; this
could render the contents of the directory inaccessible. (CVE-2008-0001,
Important)
A flaw was found in the implementation of ptrace. A local unprivileged user
could trigger this flaw and possibly cause a denial of service (system
hang). (CVE-2007-5500, Important)
A flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled
page faults when a CPU used the NUMA method for accessing memory on Itanium
architectures. A local unprivileged user could trigger this flaw and cause
a denial of service (system panic). (CVE-2007-4130, Important)
A possible NULL pointer dereference was found in the chrp_show_cpuinfo
function when using the PowerPC architecture. This may have allowed a local
unprivileged user to cause a denial of service (crash).
(CVE-2007-6694, Moderate)
A flaw was found in the way core dump files were created. If a local user
can get a root-owned process to dump a core file into a directory, which
the user has write access to, they could gain read access to that core
file. This could potentially grant unauthorized access to sensitive
information. (CVE-2007-6206, Moderate)
Two buffer overflow flaws were found in the Linux kernel ISDN subsystem. A
local unprivileged user could use these flaws to cause a denial of
service. (CVE-2007-6063, CVE-2007-6151, Moderate)
As well, these updated packages fix the following bug:
* when moving volumes that contain multiple segments, and a mirror segment
is not the first in the mapping table, running the "pvmove /dev/[device]
/dev/[device]" command caused a kernel panic. A "kernel: Unable to handle
kernel paging request at virtual address [address]" error was logged by
syslog.
Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and a bug in the\nRed Hat Enterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated kernel packages fix the following security issues:\n\nA flaw was found in the virtual filesystem (VFS). A local unprivileged\nuser could truncate directories to which they had write permission; this\ncould render the contents of the directory inaccessible. (CVE-2008-0001,\nImportant)\n\nA flaw was found in the implementation of ptrace. A local unprivileged user\ncould trigger this flaw and possibly cause a denial of service (system\nhang). (CVE-2007-5500, Important)\n\nA flaw was found in the way the Red Hat Enterprise Linux 4 kernel handled\npage faults when a CPU used the NUMA method for accessing memory on Itanium\narchitectures. A local unprivileged user could trigger this flaw and cause\na denial of service (system panic). (CVE-2007-4130, Important)\n\nA possible NULL pointer dereference was found in the chrp_show_cpuinfo\nfunction when using the PowerPC architecture. This may have allowed a local\nunprivileged user to cause a denial of service (crash).\n(CVE-2007-6694, Moderate)\n\nA flaw was found in the way core dump files were created. If a local user\ncan get a root-owned process to dump a core file into a directory, which\nthe user has write access to, they could gain read access to that core\nfile. This could potentially grant unauthorized access to sensitive\ninformation. (CVE-2007-6206, Moderate)\n\nTwo buffer overflow flaws were found in the Linux kernel ISDN subsystem. A\nlocal unprivileged user could use these flaws to cause a denial of\nservice. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\nAs well, these updated packages fix the following bug:\n\n* when moving volumes that contain multiple segments, and a mirror segment\nis not the first in the mapping table, running the \"pvmove /dev/[device]\n/dev/[device]\" command caused a kernel panic. A \"kernel: Unable to handle\nkernel paging request at virtual address [address]\" error was logged by\nsyslog.\n\nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0055", "url": "https://access.redhat.com/errata/RHSA-2008:0055" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "179665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=179665" }, { "category": "external", "summary": "382161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=382161" }, { "category": "external", "summary": "392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "396751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396751" }, { "category": "external", "summary": "396861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861" }, { "category": "external", "summary": "425111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111" }, { "category": "external", "summary": "428637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428637" }, { "category": "external", "summary": "428791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428791" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0055.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:52:03+00:00", "generator": { "date": "2024-11-05T16:52:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0055", "initial_release_date": "2008-01-31T18:23:00+00:00", "revision_history": [ { "date": "2008-01-31T18:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-31T13:35:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:52:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.4.EL.i686", "product": { "name": "kernel-0:2.6.9-67.0.4.EL.i686", "product_id": "kernel-0:2.6.9-67.0.4.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.4.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-67.0.4.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.4.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686", "product_id": "kernel-xenU-0:2.6.9-67.0.4.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.4.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-67.0.4.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-67.0.4.EL.i686", "product_id": "kernel-smp-0:2.6.9-67.0.4.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.4.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.4.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.i686", "product_id": "kernel-devel-0:2.6.9-67.0.4.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-67.0.4.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.4.EL.ia64", "product": { "name": "kernel-0:2.6.9-67.0.4.EL.ia64", "product_id": "kernel-0:2.6.9-67.0.4.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.4.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64", "product_id": "kernel-devel-0:2.6.9-67.0.4.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.4.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.4.EL.src", "product": { "name": "kernel-0:2.6.9-67.0.4.EL.src", "product_id": "kernel-0:2.6.9-67.0.4.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.4.EL.x86_64", "product": { "name": "kernel-0:2.6.9-67.0.4.EL.x86_64", "product_id": "kernel-0:2.6.9-67.0.4.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-67.0.4.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-67.0.4.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-67.0.4.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.4.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-67.0.4.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.4.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch", "product_id": "kernel-doc-0:2.6.9-67.0.4.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-67.0.4.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.4.EL.ppc64", "product": { "name": "kernel-0:2.6.9-67.0.4.EL.ppc64", "product_id": "kernel-0:2.6.9-67.0.4.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-67.0.4.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-67.0.4.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.4.EL.s390x", "product": { "name": "kernel-0:2.6.9-67.0.4.EL.s390x", "product_id": "kernel-0:2.6.9-67.0.4.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x", "product_id": "kernel-devel-0:2.6.9-67.0.4.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-67.0.4.EL.s390", "product": { "name": "kernel-0:2.6.9-67.0.4.EL.s390", "product_id": "kernel-0:2.6.9-67.0.4.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-67.0.4.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-67.0.4.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.s390", "product_id": "kernel-devel-0:2.6.9-67.0.4.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-67.0.4.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-67.0.4.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.s390" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.s390x" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.src" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-67.0.4.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-67.0.4.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-4130", "discovery_date": "2007-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "179665" } ], "notes": [ { "category": "description", "text": "The Linux kernel 2.6.9 before 2.6.9-67 in Red Hat Enterprise Linux (RHEL) 4 on Itanium (ia64) does not properly handle page faults during NUMA memory access, which allows local users to cause a denial of service (panic) via invalid arguments to set_mempolicy in an MPOL_BIND operation.", "title": "Vulnerability description" }, { "category": "summary", "text": "panic caused by set_mempolicy with MPOL_BIND", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4130" }, { "category": "external", "summary": "RHBZ#179665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=179665" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4130", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4130" } ], "release_date": "2006-02-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-31T18:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0055" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "panic caused by set_mempolicy with MPOL_BIND" }, { "cve": "CVE-2007-5500", "discovery_date": "2007-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "382161" } ], "notes": [ { "category": "description", "text": "The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel hang via userspace PTRACE+waitid", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5500" }, { "category": "external", "summary": "RHBZ#382161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=382161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5500", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5500" } ], "release_date": "2007-11-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-31T18:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0055" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel hang via userspace PTRACE+waitid" }, { "cve": "CVE-2007-6063", "discovery_date": "2007-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "392101" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux Kernel isdn_net_setcfg buffer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6063" }, { "category": "external", "summary": "RHBZ#392101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6063" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063" } ], "release_date": "2007-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-31T18:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0055" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Linux Kernel isdn_net_setcfg buffer overflow" }, { "cve": "CVE-2007-6151", "discovery_date": "2007-12-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "425111" } ], "notes": [ { "category": "description", "text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "I4L: fix isdn_ioctl memory issue", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6151" }, { "category": "external", "summary": "RHBZ#425111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6151" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151" } ], "release_date": "2007-12-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-31T18:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0055" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "I4L: fix isdn_ioctl memory issue" }, { "cve": "CVE-2007-6206", "discovery_date": "2004-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "396861" } ], "notes": [ { "category": "description", "text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "Issue with core dump owner", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6206" }, { "category": "external", "summary": "RHBZ#396861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6206" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206" } ], "release_date": "2004-07-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-31T18:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0055" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Issue with core dump owner" }, { "cve": "CVE-2007-6694", "discovery_date": "2007-11-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "396751" } ], "notes": [ { "category": "description", "text": "The chrp_show_cpuinfo function (chrp/setup.c) in Linux kernel 2.4.21 through 2.6.18-53, when running on PowerPC, might allow local users to cause a denial of service (crash) via unknown vectors that cause the of_get_property function to fail, which triggers a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "/proc/cpuinfo DoS on some ppc machines", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6694" }, { "category": "external", "summary": "RHBZ#396751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396751" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6694", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6694" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6694", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6694" } ], "release_date": "2007-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-31T18:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0055" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "/proc/cpuinfo DoS on some ppc machines" }, { "cve": "CVE-2008-0001", "discovery_date": "2008-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "428791" } ], "notes": [ { "category": "description", "text": "VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before 2.6.23.14, performs tests of access mode by using the flag variable instead of the acc_mode variable, which might allow local users to bypass intended permissions and remove directories.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: filesystem corruption by unprivileged user via directory truncation", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0001" }, { "category": "external", "summary": "RHBZ#428791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428791" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0001", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0001" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0001", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0001" } ], "release_date": "2008-01-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-01-31T18:23:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-0:2.6.9-67.0.4.EL.src", "4AS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4AS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-0:2.6.9-67.0.4.EL.src", "4Desktop:kernel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-0:2.6.9-67.0.4.EL.src", "4ES:kernel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4ES:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-0:2.6.9-67.0.4.EL.src", "4WS:kernel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.s390x", "4WS:kernel-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-doc-0:2.6.9-67.0.4.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-0:2.6.9-67.0.4.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-67.0.4.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0055" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: filesystem corruption by unprivileged user via directory truncation" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.