rhsa-2008_0612
Vulnerability from csaf_redhat
Published
2008-08-04 18:02
Modified
2024-11-05 16:56
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* a possible kernel memory leak was found in the Linux kernel Simple
Internet Transition (SIT) INET6 implementation. This could allow a local
unprivileged user to cause a denial of service. (CVE-2008-2136, Important)
* a flaw was found in the Linux kernel setrlimit system call, when setting
RLIMIT_CPU to a certain value. This could allow a local unprivileged user
to bypass the CPU time limit. (CVE-2008-1294, Moderate)
* multiple NULL pointer dereferences were found in various Linux kernel
network drivers. These drivers were missing checks for terminal validity,
which could allow privilege escalation. (CVE-2008-2812, Moderate)
These updated packages fix the following bugs:
* the GNU libc stub resolver is a minimal resolver that works with Domain
Name System (DNS) servers to satisfy requests from applications for names.
The GNU libc stub resolver did not specify a source UDP port, and therefore
used predictable port numbers. This could have made DNS spoofing attacks
easier.
The Linux kernel has been updated to implement random UDP source ports
where none are specified by an application. This allows applications, such
as those using the GNU libc stub resolver, to use random UDP source ports,
helping to make DNS spoofing attacks harder.
* when using certain hardware, a bug in UART_BUG_TXEN may have caused
incorrect hardware detection, causing data flow to "/dev/ttyS1" to hang.
* a 50-75% drop in NFS server rewrite performance, compared to Red Hat
Enterprise Linux 4.6, has been resolved.
* due a bug in the fast userspace mutex code, while one thread fetched a
pointer, another thread may have removed it, causing the first thread to
fetch the wrong pointer, possibly causing a system crash.
* on certain Hitachi hardware, removing the "uhci_hcd" module caused a
kernel oops, and the following error:
BUG: warning at arch/ia64/kernel/iosapic.c:1001/iosapic_unregister_intr()
Even after the "uhci_hcd" module was reloaded, there was no access to USB
devices. As well, on systems that have legacy interrupts,
"acpi_unregister_gsi" incorrectly called "iosapci_unregister_intr()",
causing warning messages to be logged.
* when a page was mapped with mmap(), and "PROT_WRITE" was the only
"prot" argument, the first read of that page caused a segmentation fault.
If the page was read after it was written to, no fault occurred. This was
incompatible with the Red Hat Enterprise Linux 4 behavior.
* due to a NULL pointer dereference in powernowk8_init(), a panic may
have occurred.
* certain error conditions handled by the bonding sysfs interface could
have left rtnl_lock() unbalanced, either by locking and returning without
unlocking, or by unlocking when it did not lock, possibly causing a
"kernel: RTNL: assertion failed at net/core/fib_rules.c" error.
* the kernel currently expects a maximum of six Machine Check Exception
(MCE) banks to be exposed by a CPU. Certain CPUs have 7 or more, which may
have caused the MCE to be incorrectly reported.
* a race condition in UNIX domain sockets may have caused recv() to return
zero. For clusters, this may have caused unexpected failovers.
* msgrcv() frequently returned an incorrect "ERESTARTNOHAND (514)" error
number.
* on certain Intel Itanium-based systems, when kdump was configured to halt
the system after a dump operation, after the "System halted." output, the
kernel continued to output endless "soft lockup" messages.
Red Hat Enterprise Linux 5 users are advised to upgrade to these updated
packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* a flaw was found in the Linux kernel setrlimit system call, when setting\nRLIMIT_CPU to a certain value. This could allow a local unprivileged user\nto bypass the CPU time limit. (CVE-2008-1294, Moderate)\n\n* multiple NULL pointer dereferences were found in various Linux kernel\nnetwork drivers. These drivers were missing checks for terminal validity,\nwhich could allow privilege escalation. (CVE-2008-2812, Moderate)\n\nThese updated packages fix the following bugs:\n\n* the GNU libc stub resolver is a minimal resolver that works with Domain\nName System (DNS) servers to satisfy requests from applications for names.\nThe GNU libc stub resolver did not specify a source UDP port, and therefore\nused predictable port numbers. This could have made DNS spoofing attacks\neasier.\n\nThe Linux kernel has been updated to implement random UDP source ports\nwhere none are specified by an application. This allows applications, such\nas those using the GNU libc stub resolver, to use random UDP source ports,\nhelping to make DNS spoofing attacks harder.\n\n* when using certain hardware, a bug in UART_BUG_TXEN may have caused\nincorrect hardware detection, causing data flow to \"/dev/ttyS1\" to hang.\n\n* a 50-75% drop in NFS server rewrite performance, compared to Red Hat\nEnterprise Linux 4.6, has been resolved.\n\n* due a bug in the fast userspace mutex code, while one thread fetched a\npointer, another thread may have removed it, causing the first thread to\nfetch the wrong pointer, possibly causing a system crash.\n\n* on certain Hitachi hardware, removing the \"uhci_hcd\" module caused a\nkernel oops, and the following error:\n\nBUG: warning at arch/ia64/kernel/iosapic.c:1001/iosapic_unregister_intr()\n\nEven after the \"uhci_hcd\" module was reloaded, there was no access to USB\ndevices. As well, on systems that have legacy interrupts,\n\"acpi_unregister_gsi\" incorrectly called \"iosapci_unregister_intr()\",\ncausing warning messages to be logged.\n\n* when a page was mapped with mmap(), and \"PROT_WRITE\" was the only\n\"prot\" argument, the first read of that page caused a segmentation fault.\nIf the page was read after it was written to, no fault occurred. This was\nincompatible with the Red Hat Enterprise Linux 4 behavior.\n\n* due to a NULL pointer dereference in powernowk8_init(), a panic may\nhave occurred.\n\n* certain error conditions handled by the bonding sysfs interface could\nhave left rtnl_lock() unbalanced, either by locking and returning without\nunlocking, or by unlocking when it did not lock, possibly causing a\n\"kernel: RTNL: assertion failed at net/core/fib_rules.c\" error.\n\n* the kernel currently expects a maximum of six Machine Check Exception\n(MCE) banks to be exposed by a CPU. Certain CPUs have 7 or more, which may\nhave caused the MCE to be incorrectly reported.\n\n* a race condition in UNIX domain sockets may have caused recv() to return\nzero. For clusters, this may have caused unexpected failovers.\n\n* msgrcv() frequently returned an incorrect \"ERESTARTNOHAND (514)\" error\nnumber.\n\n* on certain Intel Itanium-based systems, when kdump was configured to halt\nthe system after a dump operation, after the \"System halted.\" output, the\nkernel continued to output endless \"soft lockup\" messages.\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0612", "url": "https://access.redhat.com/errata/RHSA-2008:0612" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "437114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437114" }, { "category": "external", "summary": "443071", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443071" }, { "category": "external", "summary": "446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "448685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448685" }, { "category": "external", "summary": "450336", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450336" }, { "category": "external", "summary": "450337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450337" }, { "category": "external", "summary": "450758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450758" }, { "category": "external", "summary": "450866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450866" }, { "category": "external", "summary": "451939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451939" }, { "category": "external", "summary": "451941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451941" }, { "category": "external", "summary": "452231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452231" }, { "category": "external", "summary": "453419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453419" }, { "category": "external", "summary": "454566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454566" }, { "category": "external", "summary": "455256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455256" }, { "category": "external", "summary": "455278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455278" }, { "category": "external", "summary": "456117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456117" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0612.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:56:57+00:00", "generator": { "date": "2024-11-05T16:56:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0612", "initial_release_date": "2008-08-04T18:02:00+00:00", "revision_history": [ { "date": "2008-08-04T18:02:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-08-06T10:46:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:56:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-devel-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-xen-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-PAE-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.10.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.i686", "product_id": "kernel-debug-0:2.6.18-92.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.10.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.10.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.i386", "product_id": "kernel-headers-0:2.6.18-92.1.10.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.10.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.10.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-92.1.10.el5.src", "product": { "name": "kernel-0:2.6.18-92.1.10.el5.src", "product_id": "kernel-0:2.6.18-92.1.10.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.10.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-92.1.10.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-92.1.10.el5.noarch", "product_id": "kernel-doc-0:2.6.18-92.1.10.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.10.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-devel-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-headers-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-xen-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.10.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.ia64", "product_id": "kernel-debug-0:2.6.18-92.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.10.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.10.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc", "product_id": "kernel-headers-0:2.6.18-92.1.10.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.10.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-devel-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-headers-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.10.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.s390x", "product_id": "kernel-debug-0:2.6.18-92.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.10.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.10.el5.src" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-92.1.10.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-92.1.10.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.10.el5.src" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-92.1.10.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-92.1.10.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-1294", "discovery_date": "2008-03-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "437114" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.17, and other versions before 2.6.22, does not check when a user attempts to set RLIMIT_CPU to 0 until after the change is made, which allows local users to bypass intended resource limits.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: setrlimit(RLIMIT_CPUINFO) with zero value doesn\u0027t inherit properly across children", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-0:2.6.18-92.1.10.el5.src", "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-0:2.6.18-92.1.10.el5.src", "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1294" }, { "category": "external", "summary": "RHBZ#437114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437114" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1294", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1294" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1294", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1294" } ], "release_date": "2007-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-04T18:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-0:2.6.18-92.1.10.el5.src", "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-0:2.6.18-92.1.10.el5.src", "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0612" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: setrlimit(RLIMIT_CPUINFO) with zero value doesn\u0027t inherit properly across children" }, { "cve": "CVE-2008-2136", "cwe": { "id": "CWE-401", "name": "Missing Release of Memory after Effective Lifetime" }, "discovery_date": "2008-05-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "446031" } ], "notes": [ { "category": "description", "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sit memory leak", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-0:2.6.18-92.1.10.el5.src", "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-0:2.6.18-92.1.10.el5.src", "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2136" }, { "category": "external", "summary": "RHBZ#446031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136" } ], "release_date": "2008-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-04T18:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-0:2.6.18-92.1.10.el5.src", "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-0:2.6.18-92.1.10.el5.src", "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0612" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sit memory leak" }, { "cve": "CVE-2008-2812", "discovery_date": "2008-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "453419" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: NULL ptr dereference in multiple network drivers due to missing checks in tty code", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-0:2.6.18-92.1.10.el5.src", "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-0:2.6.18-92.1.10.el5.src", "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2812" }, { "category": "external", "summary": "RHBZ#453419", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453419" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2812", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2812" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2812", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2812" } ], "release_date": "2008-04-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-08-04T18:02:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-0:2.6.18-92.1.10.el5.src", "5Client:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-0:2.6.18-92.1.10.el5.src", "5Server:kernel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.10.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0612" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: NULL ptr dereference in multiple network drivers due to missing checks in tty code" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.