rhsa-2008_0275
Vulnerability from csaf_redhat
Published
2008-05-20 09:57
Modified
2024-11-05 16:54
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* on AMD64 architectures, the possibility of a kernel crash was discovered
by testing the Linux kernel process-trace ability. This could allow a local
unprivileged user to cause a denial of service (kernel crash).
(CVE-2008-1615, Important)
* on 64-bit architectures, the possibility of a timer-expiration value
overflow was found in the Linux kernel high-resolution timers
functionality, hrtimer. This could allow a local unprivileged user to setup
a large interval value, forcing the timer expiry value to become negative,
causing a denial of service (kernel hang). (CVE-2007-6712, Important)
* the possibility of a kernel crash was found in the Linux kernel IPsec
protocol implementation, due to improper handling of fragmented ESP
packets. When an attacker controlling an intermediate router fragmented
these packets into very small pieces, it would cause a kernel crash on the
receiving node during packet reassembly. (CVE-2007-6282, Important)
* a potential denial of service attack was discovered in the Linux kernel
PWC USB video driver. A local unprivileged user could use this flaw to
bring the kernel USB subsystem into the busy-waiting state, causing a
denial of service. (CVE-2007-5093, Low)
As well, these updated packages fix the following bugs:
* in certain situations, a kernel hang and a possible panic occurred when
disabling the cpufreq daemon. This may have prevented system reboots from
completing successfully.
* continual "softlockup" messages, which occurred on the guest's console
after a successful save and restore of a Red Hat Enterprise Linux 5
para-virtualized guest, have been resolved.
* in the previous kernel packages, the kernel may not have reclaimed NFS
locks after a system reboot.
Red Hat Enterprise Linux 5 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* on AMD64 architectures, the possibility of a kernel crash was discovered\nby testing the Linux kernel process-trace ability. This could allow a local\nunprivileged user to cause a denial of service (kernel crash).\n(CVE-2008-1615, Important)\n\n* on 64-bit architectures, the possibility of a timer-expiration value\noverflow was found in the Linux kernel high-resolution timers\nfunctionality, hrtimer. This could allow a local unprivileged user to setup\na large interval value, forcing the timer expiry value to become negative,\ncausing a denial of service (kernel hang). (CVE-2007-6712, Important)\n\n* the possibility of a kernel crash was found in the Linux kernel IPsec\nprotocol implementation, due to improper handling of fragmented ESP\npackets. When an attacker controlling an intermediate router fragmented\nthese packets into very small pieces, it would cause a kernel crash on the\nreceiving node during packet reassembly. (CVE-2007-6282, Important)\n\n* a potential denial of service attack was discovered in the Linux kernel\nPWC USB video driver. A local unprivileged user could use this flaw to\nbring the kernel USB subsystem into the busy-waiting state, causing a\ndenial of service. (CVE-2007-5093, Low)\n\nAs well, these updated packages fix the following bugs:\n\n* in certain situations, a kernel hang and a possible panic occurred when\ndisabling the cpufreq daemon. This may have prevented system reboots from\ncompleting successfully.\n\n* continual \"softlockup\" messages, which occurred on the guest\u0027s console\nafter a successful save and restore of a Red Hat Enterprise Linux 5\npara-virtualized guest, have been resolved.\n\n* in the previous kernel packages, the kernel may not have reclaimed NFS\nlocks after a system reboot.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0275", "url": "https://access.redhat.com/errata/RHSA-2008:0275" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "306591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306591" }, { "category": "external", "summary": "400821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=400821" }, { "category": "external", "summary": "404291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291" }, { "category": "external", "summary": "429516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429516" }, { "category": "external", "summary": "431430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430" }, { "category": "external", "summary": "439999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439999" }, { "category": "external", "summary": "444402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444402" }, { "category": "external", "summary": "445360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445360" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0275.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:54:42+00:00", "generator": { "date": "2024-11-05T16:54:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0275", "initial_release_date": "2008-05-20T09:57:00+00:00", "revision_history": [ { "date": "2008-05-20T09:57:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-05-20T05:58:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:54:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.21.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-53.1.21.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-53.1.21.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.21.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-xen-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-53.1.21.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.21.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-53.1.21.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-PAE-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-53.1.21.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-debug-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.21.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-53.1.21.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-devel-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.21.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.21.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-53.1.21.el5.i686", "product": { "name": "kernel-0:2.6.18-53.1.21.el5.i686", "product_id": "kernel-0:2.6.18-53.1.21.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.21.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-53.1.21.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.i386", "product_id": "kernel-headers-0:2.6.18-53.1.21.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.21.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-53.1.21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-53.1.21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-53.1.21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.21.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-53.1.21.el5.x86_64", "product": { "name": "kernel-0:2.6.18-53.1.21.el5.x86_64", "product_id": "kernel-0:2.6.18-53.1.21.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.21.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-53.1.21.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-53.1.21.el5.noarch", "product_id": "kernel-doc-0:2.6.18-53.1.21.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-53.1.21.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-53.1.21.el5.src", "product": { "name": "kernel-0:2.6.18-53.1.21.el5.src", "product_id": "kernel-0:2.6.18-53.1.21.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.21.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.21.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-53.1.21.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.21.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-53.1.21.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-53.1.21.el5.ia64", "product_id": "kernel-xen-0:2.6.18-53.1.21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-53.1.21.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.21.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-53.1.21.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-53.1.21.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.ia64", "product_id": "kernel-headers-0:2.6.18-53.1.21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.21.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-53.1.21.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.ia64", "product_id": "kernel-debug-0:2.6.18-53.1.21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.21.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-53.1.21.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.ia64", "product_id": "kernel-devel-0:2.6.18-53.1.21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.21.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.21.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-53.1.21.el5.ia64", "product": { "name": "kernel-0:2.6.18-53.1.21.el5.ia64", "product_id": "kernel-0:2.6.18-53.1.21.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.21.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.21.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-53.1.21.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.21.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.21.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.21.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-53.1.21.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-53.1.21.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.21.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.21.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.21.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-53.1.21.el5.ppc64", "product": { "name": "kernel-0:2.6.18-53.1.21.el5.ppc64", "product_id": "kernel-0:2.6.18-53.1.21.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.21.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-53.1.21.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.ppc", "product_id": "kernel-headers-0:2.6.18-53.1.21.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.21.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-53.1.21.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-53.1.21.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-53.1.21.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-53.1.21.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.s390x", "product_id": "kernel-headers-0:2.6.18-53.1.21.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-53.1.21.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-53.1.21.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.s390x", "product_id": "kernel-debug-0:2.6.18-53.1.21.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-53.1.21.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-53.1.21.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.s390x", "product_id": "kernel-devel-0:2.6.18-53.1.21.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-53.1.21.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-53.1.21.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-53.1.21.el5.s390x", "product": { "name": "kernel-0:2.6.18-53.1.21.el5.s390x", "product_id": "kernel-0:2.6.18-53.1.21.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-53.1.21.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.21.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-53.1.21.el5.src" }, "product_reference": "kernel-0:2.6.18-53.1.21.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-53.1.21.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-53.1.21.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-53.1.21.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-53.1.21.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-53.1.21.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-53.1.21.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.21.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-53.1.21.el5.src" }, "product_reference": "kernel-0:2.6.18-53.1.21.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-53.1.21.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-53.1.21.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-53.1.21.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-53.1.21.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-53.1.21.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-53.1.21.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-53.1.21.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-53.1.21.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-53.1.21.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5093", "discovery_date": "2007-09-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "306591" } ], "notes": [ { "category": "description", "text": "The disconnect method in the Philips USB Webcam (pwc) driver in Linux kernel 2.6.x before 2.6.22.6 \"relies on user space to close the device,\" which allows user-assisted local attackers to cause a denial of service (USB subsystem hang and CPU consumption in khubd) by not closing the device after the disconnect is invoked. NOTE: this rarely crosses privilege boundaries, unless the attacker can convince the victim to unplug the affected device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel PWC driver DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-0:2.6.18-53.1.21.el5.src", "5Client:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-0:2.6.18-53.1.21.el5.src", "5Server:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5093" }, { "category": "external", "summary": "RHBZ#306591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5093", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5093" } ], "release_date": "2007-08-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T09:57:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-0:2.6.18-53.1.21.el5.src", "5Client:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-0:2.6.18-53.1.21.el5.src", "5Server:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0275" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel PWC driver DoS" }, { "cve": "CVE-2007-6282", "discovery_date": "2007-11-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "404291" } ], "notes": [ { "category": "description", "text": "The IPsec implementation in Linux kernel before 2.6.25 allows remote routers to cause a denial of service (crash) via a fragmented ESP packet in which the first fragment does not contain the entire ESP header and IV.", "title": "Vulnerability description" }, { "category": "summary", "text": "IPSec ESP kernel panics", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-0:2.6.18-53.1.21.el5.src", "5Client:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-0:2.6.18-53.1.21.el5.src", "5Server:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6282" }, { "category": "external", "summary": "RHBZ#404291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=404291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6282", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6282" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6282", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6282" } ], "release_date": "2008-02-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T09:57:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-0:2.6.18-53.1.21.el5.src", "5Client:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-0:2.6.18-53.1.21.el5.src", "5Server:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0275" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "IPSec ESP kernel panics" }, { "cve": "CVE-2007-6712", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2007-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "439999" } ], "notes": [ { "category": "description", "text": "Integer overflow in the hrtimer_forward function (hrtimer.c) in Linux kernel 2.6.21-rc4, when running on 64-bit systems, allows local users to cause a denial of service (infinite loop) via a timer with a large expiry value, which causes the timer to always be expired.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: infinite loop in highres timers (kernel hang)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-0:2.6.18-53.1.21.el5.src", "5Client:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-0:2.6.18-53.1.21.el5.src", "5Server:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6712" }, { "category": "external", "summary": "RHBZ#439999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439999" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6712", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6712" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6712", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6712" } ], "release_date": "2007-03-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T09:57:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-0:2.6.18-53.1.21.el5.src", "5Client:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-0:2.6.18-53.1.21.el5.src", "5Server:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0275" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: infinite loop in highres timers (kernel hang)" }, { "cve": "CVE-2008-1615", "discovery_date": "2008-02-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431430" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace: Unprivileged crash on x86_64 %cs corruption", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-0:2.6.18-53.1.21.el5.src", "5Client:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-0:2.6.18-53.1.21.el5.src", "5Server:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1615" }, { "category": "external", "summary": "RHBZ#431430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1615", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1615" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1615", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1615" } ], "release_date": "2008-02-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-05-20T09:57:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-0:2.6.18-53.1.21.el5.src", "5Client:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Client:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-0:2.6.18-53.1.21.el5.src", "5Server:kernel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-devel-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-doc-0:2.6.18-53.1.21.el5.noarch", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.i386", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.s390x", "5Server:kernel-headers-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-53.1.21.el5.ppc64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-53.1.21.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-53.1.21.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0275" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace: Unprivileged crash on x86_64 %cs corruption" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.