rhsa-2008_0787
Vulnerability from csaf_redhat
Published
2009-01-05 07:08
Modified
2024-09-15 17:28
Summary
Red Hat Security Advisory: kernel security update

Notes

Topic
Updated kernel packages that fix a number of security issues are now available for Red Hat Enterprise Linux 2.1 running on 64-bit architectures. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system. These updated packages fix the following security issues: * a flaw was found in the IPv4 forwarding base that allowed a local, unprivileged user to cause an out-of-bounds access. (CVE-2007-2172, Important) * a flaw was found in the handling of process death signals. This allowed a local, unprivileged user to send arbitrary signals to the suid-process executed by that user. Successful exploitation of this flaw depended on the structure of the suid-program and its signal handling. (CVE-2007-3848, Important) * when accessing kernel memory locations, certain Linux kernel drivers registering a fault handler did not perform required range checks. A local, unprivileged user could use this flaw to gain read or write access to arbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007, Important) * a possible kernel memory leak was found in the Linux kernel Simple Internet Transition (SIT) INET6 implementation. This could allow a local, unprivileged user to cause a denial of service. (CVE-2008-2136, Important) * missing capability checks were found in the SBNI WAN driver which could allow a local, unprivileged user to bypass intended capability restrictions. (CVE-2008-3525, Important) * a flaw was found in the way files were written using truncate() or ftruncate(). This could allow a local, unprivileged user to acquire the privileges of a different group and obtain access to sensitive information. (CVE-2008-4210, Important) * a flaw was found in the ELF handling on Itanium-based systems. This triggered a cross-region memory-mapping and allowed a local, unprivileged user to cause a local denial of service. (CVE-2006-4538, Moderate) * a race condition in the mincore system core allowed a local, unprivileged user to cause a local denial of service (system hang). (CVE-2006-4814, Moderate) * a flaw was found in the aacraid SCSI driver. This allowed a local, unprivileged user to make ioctl calls to the driver which should otherwise be restricted to privileged users. (CVE-2007-4308, Moderate) * two buffer overflow flaws were found in the Integrated Services Digital Network (ISDN) subsystem. A local, unprivileged user could use these flaws to cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate) * a flaw was found in the way core dump files were created. If a local, unprivileged user could make a root-owned process dump a core file into a user-writable directory, the user could gain read access to that core file, potentially compromising sensitive information. (CVE-2007-6206, Moderate) * a deficiency was found in the Linux kernel virtual file system (VFS) implementation. This could allow a local, unprivileged user to attempt file creation within deleted directories, possibly causing a local denial of service. (CVE-2008-3275, Moderate) All users of Red Hat Enterprise Linux 2.1 on 64-bit architectures should upgrade to these updated packages, which contain backported patches to resolve these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 running on 64-bit architectures.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the IPv4 forwarding base that allowed a local,\nunprivileged user to cause an out-of-bounds access. (CVE-2007-2172,\nImportant)\n\n* a flaw was found in the handling of process death signals. This allowed a\nlocal, unprivileged user to send arbitrary signals to the suid-process\nexecuted by that user. Successful exploitation of this flaw depended on the\nstructure of the suid-program and its signal handling. (CVE-2007-3848,\nImportant)\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local,\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007,\nImportant)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local,\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* missing capability checks were found in the SBNI WAN driver which could\nallow a local, unprivileged user to bypass intended capability\nrestrictions. (CVE-2008-3525, Important)\n\n* a flaw was found in the way files were written using truncate() or\nftruncate(). This could allow a local, unprivileged user to acquire the\nprivileges of a different group and obtain access to sensitive information.\n(CVE-2008-4210, Important)\n\n* a flaw was found in the ELF handling on Itanium-based systems. This\ntriggered a cross-region memory-mapping and allowed a local, unprivileged\nuser to cause a local denial of service. (CVE-2006-4538, Moderate)\n\n* a race condition in the mincore system core allowed a local, unprivileged\nuser to cause a local denial of service (system hang). (CVE-2006-4814,\nModerate)\n\n* a flaw was found in the aacraid SCSI driver. This allowed a local,\nunprivileged user to make ioctl calls to the driver which should otherwise\nbe restricted to privileged users. (CVE-2007-4308, Moderate)\n\n* two buffer overflow flaws were found in the Integrated Services Digital\nNetwork (ISDN) subsystem. A local, unprivileged user could use these flaws\nto cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\n* a flaw was found in the way core dump files were created. If a local,\nunprivileged user could make a root-owned process dump a core file into a\nuser-writable directory, the user could gain read access to that core file,\npotentially compromising sensitive information. (CVE-2007-6206, Moderate)\n\n* a deficiency was found in the Linux kernel virtual file system (VFS)\nimplementation. This could allow a local, unprivileged user to attempt file\ncreation within deleted directories, possibly causing a local denial of\nservice. (CVE-2008-3275, Moderate)\n\nAll users of Red Hat Enterprise Linux 2.1 on 64-bit architectures should\nupgrade to these updated packages, which contain backported patches to\nresolve these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2008:0787",
        "url": "https://access.redhat.com/errata/RHSA-2008:0787"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "250429",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429"
      },
      {
        "category": "external",
        "summary": "250972",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972"
      },
      {
        "category": "external",
        "summary": "252309",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309"
      },
      {
        "category": "external",
        "summary": "289151",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151"
      },
      {
        "category": "external",
        "summary": "306971",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971"
      },
      {
        "category": "external",
        "summary": "392101",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101"
      },
      {
        "category": "external",
        "summary": "396861",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
      },
      {
        "category": "external",
        "summary": "425111",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
      },
      {
        "category": "external",
        "summary": "428961",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961"
      },
      {
        "category": "external",
        "summary": "446031",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031"
      },
      {
        "category": "external",
        "summary": "457858",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858"
      },
      {
        "category": "external",
        "summary": "460401",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401"
      },
      {
        "category": "external",
        "summary": "463661",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2009/rhsa-2008_0787.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel security update",
    "tracking": {
      "current_release_date": "2024-09-15T17:28:24+00:00",
      "generator": {
        "date": "2024-09-15T17:28:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2008:0787",
      "initial_release_date": "2009-01-05T07:08:00+00:00",
      "revision_history": [
        {
          "date": "2009-01-05T07:08:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-01-05T02:08:54+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-15T17:28:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                "product": {
                  "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
                  "product_id": "2.1AS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Linux Advanced Workstation 2.1",
                "product": {
                  "name": "Red Hat Linux Advanced Workstation 2.1",
                  "product_id": "2.1AW",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-smp-0:2.4.18-e.67.ia64",
                "product": {
                  "name": "kernel-smp-0:2.4.18-e.67.ia64",
                  "product_id": "kernel-smp-0:2.4.18-e.67.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-smp@2.4.18-e.67?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-0:2.4.18-e.67.ia64",
                "product": {
                  "name": "kernel-0:2.4.18-e.67.ia64",
                  "product_id": "kernel-0:2.4.18-e.67.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.18-e.67?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-doc-0:2.4.18-e.67.ia64",
                "product": {
                  "name": "kernel-doc-0:2.4.18-e.67.ia64",
                  "product_id": "kernel-doc-0:2.4.18-e.67.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-doc@2.4.18-e.67?arch=ia64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-source-0:2.4.18-e.67.ia64",
                "product": {
                  "name": "kernel-source-0:2.4.18-e.67.ia64",
                  "product_id": "kernel-source-0:2.4.18-e.67.ia64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-source@2.4.18-e.67?arch=ia64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ia64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-0:2.4.18-e.67.src",
                "product": {
                  "name": "kernel-0:2.4.18-e.67.src",
                  "product_id": "kernel-0:2.4.18-e.67.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel@2.4.18-e.67?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:kernel-0:2.4.18-e.67.ia64"
        },
        "product_reference": "kernel-0:2.4.18-e.67.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.18-e.67.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:kernel-0:2.4.18-e.67.src"
        },
        "product_reference": "kernel-0:2.4.18-e.67.src",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:kernel-doc-0:2.4.18-e.67.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.18-e.67.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:kernel-smp-0:2.4.18-e.67.ia64"
        },
        "product_reference": "kernel-smp-0:2.4.18-e.67.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
          "product_id": "2.1AS:kernel-source-0:2.4.18-e.67.ia64"
        },
        "product_reference": "kernel-source-0:2.4.18-e.67.ia64",
        "relates_to_product_reference": "2.1AS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:kernel-0:2.4.18-e.67.ia64"
        },
        "product_reference": "kernel-0:2.4.18-e.67.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-0:2.4.18-e.67.src as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:kernel-0:2.4.18-e.67.src"
        },
        "product_reference": "kernel-0:2.4.18-e.67.src",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-doc-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:kernel-doc-0:2.4.18-e.67.ia64"
        },
        "product_reference": "kernel-doc-0:2.4.18-e.67.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-smp-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:kernel-smp-0:2.4.18-e.67.ia64"
        },
        "product_reference": "kernel-smp-0:2.4.18-e.67.ia64",
        "relates_to_product_reference": "2.1AW"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-source-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
          "product_id": "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        },
        "product_reference": "kernel-source-0:2.4.18-e.67.ia64",
        "relates_to_product_reference": "2.1AW"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2006-4538",
      "discovery_date": "2006-09-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "289151"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel 2.6.17 and earlier, when running on IA64 or SPARC platforms, allows local users to cause a denial of service (crash) via a malformed ELF file that triggers memory maps that cross region boundaries.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Local DoS with corrupted ELF",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4538"
        },
        {
          "category": "external",
          "summary": "RHBZ#289151",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4538",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4538"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538"
        }
      ],
      "release_date": "2006-08-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Local DoS with corrupted ELF"
    },
    {
      "cve": "CVE-2006-4814",
      "discovery_date": "2006-02-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "306971"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel Race condition in mincore can cause \"ps -ef\" to hang",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
          "title": "Statement"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2006-4814"
        },
        {
          "category": "external",
          "summary": "RHBZ#306971",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2006-4814",
          "url": "https://www.cve.org/CVERecord?id=CVE-2006-4814"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814"
        }
      ],
      "release_date": "2006-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel Race condition in mincore can cause \"ps -ef\" to hang"
    },
    {
      "cve": "CVE-2007-2172",
      "discovery_date": "2007-04-13T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "250429"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an \"out of bound access\" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "fib_semantics.c out of bounds access vulnerability",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-2172"
        },
        {
          "category": "external",
          "summary": "RHBZ#250429",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2172",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-2172"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172"
        }
      ],
      "release_date": "2007-03-26T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "fib_semantics.c out of bounds access vulnerability"
    },
    {
      "cve": "CVE-2007-3848",
      "discovery_date": "2007-07-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "250972"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Privilege escalation via PR_SET_PDEATHSIG",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-3848"
        },
        {
          "category": "external",
          "summary": "RHBZ#250972",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848"
        }
      ],
      "release_date": "2007-08-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "Privilege escalation via PR_SET_PDEATHSIG"
    },
    {
      "cve": "CVE-2007-4308",
      "discovery_date": "2007-07-23T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "252309"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: Missing ioctl() permission checks in aacraid driver",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-4308"
        },
        {
          "category": "external",
          "summary": "RHBZ#252309",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308"
        }
      ],
      "release_date": "2007-07-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: Missing ioctl() permission checks in aacraid driver"
    },
    {
      "cve": "CVE-2007-6063",
      "discovery_date": "2007-11-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "392101"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Linux Kernel isdn_net_setcfg buffer overflow",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6063"
        },
        {
          "category": "external",
          "summary": "RHBZ#392101",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6063"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063"
        }
      ],
      "release_date": "2007-11-20T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Linux Kernel isdn_net_setcfg buffer overflow"
    },
    {
      "cve": "CVE-2007-6151",
      "discovery_date": "2007-12-01T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "425111"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "I4L: fix isdn_ioctl memory issue",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6151"
        },
        {
          "category": "external",
          "summary": "RHBZ#425111",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6151"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151"
        }
      ],
      "release_date": "2007-12-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "I4L: fix isdn_ioctl memory issue"
    },
    {
      "cve": "CVE-2007-6206",
      "discovery_date": "2004-07-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "396861"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Issue with core dump owner",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2007-6206"
        },
        {
          "category": "external",
          "summary": "RHBZ#396861",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206",
          "url": "https://www.cve.org/CVERecord?id=CVE-2007-6206"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206"
        }
      ],
      "release_date": "2004-07-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Issue with core dump owner"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Nick Piggin"
          ]
        }
      ],
      "cve": "CVE-2008-0007",
      "discovery_date": "2008-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "428961"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: insufficient range checks in fault handlers with mremap",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-0007"
        },
        {
          "category": "external",
          "summary": "RHBZ#428961",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-0007"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007"
        }
      ],
      "release_date": "2008-02-08T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: insufficient range checks in fault handlers with mremap"
    },
    {
      "cve": "CVE-2008-2136",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "discovery_date": "2008-05-09T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "446031"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: sit memory leak",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-2136"
        },
        {
          "category": "external",
          "summary": "RHBZ#446031",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-2136"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136"
        }
      ],
      "release_date": "2008-05-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: sit memory leak"
    },
    {
      "cve": "CVE-2008-3275",
      "discovery_date": "2008-08-05T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "457858"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service (\"overflow\" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "Linux kernel local filesystem DoS",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3275"
        },
        {
          "category": "external",
          "summary": "RHBZ#457858",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3275",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3275"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275"
        }
      ],
      "release_date": "2008-07-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "Linux kernel local filesystem DoS"
    },
    {
      "cve": "CVE-2008-3525",
      "discovery_date": "2008-08-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "460401"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: missing capability checks in sbni_ioctl()",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-3525"
        },
        {
          "category": "external",
          "summary": "RHBZ#460401",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3525",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-3525"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525"
        }
      ],
      "release_date": "2008-08-27T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: missing capability checks in sbni_ioctl()"
    },
    {
      "cve": "CVE-2008-4210",
      "discovery_date": "2008-09-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "463661"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: open() call allows setgid bit when user is not in new file\u0027s group",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "2.1AS:kernel-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-0:2.4.18-e.67.src",
          "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-0:2.4.18-e.67.src",
          "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
          "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2008-4210"
        },
        {
          "category": "external",
          "summary": "RHBZ#463661",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4210",
          "url": "https://www.cve.org/CVERecord?id=CVE-2008-4210"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210"
        }
      ],
      "release_date": "2007-05-02T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "2.1AS:kernel-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-0:2.4.18-e.67.src",
            "2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AS:kernel-source-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-0:2.4.18-e.67.src",
            "2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
            "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2008:0787"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: open() call allows setgid bit when user is not in new file\u0027s group"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...