rhsa-2008_0957
Vulnerability from csaf_redhat
Published
2008-11-04 10:11
Modified
2024-11-05 16:59
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that resolve several security issues and fix
various bugs are now available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
[Updated 12th November 2008]
The original packages distributed with this errata had a bug which
prevented the Xen kernel booting on older hardware. We have updated the
packages to correct this bug.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* the Xen implementation did not prevent applications running in a
para-virtualized guest from modifying CR4 TSC. This could cause a local
denial of service. (CVE-2007-5907, Important)
* Tavis Ormandy reported missing boundary checks in the Virtual Dynamic
Shared Objects (vDSO) implementation. This could allow a local unprivileged
user to cause a denial of service or escalate privileges. (CVE-2008-3527,
Important)
* the do_truncate() and generic_file_splice_write() functions did not clear
the setuid and setgid bits. This could allow a local unprivileged user to
obtain access to privileged information. (CVE-2008-4210, CVE-2008-3833,
Important)
* a flaw was found in the Linux kernel splice implementation. This could
cause a local denial of service when there is a certain failure in the
add_to_page_cache_lru() function. (CVE-2008-4302, Important)
* a flaw was found in the Linux kernel when running on AMD64 systems.
During a context switch, EFLAGS were being neither saved nor restored. This
could allow a local unprivileged user to cause a denial of service.
(CVE-2006-5755, Low)
* a flaw was found in the Linux kernel virtual memory implementation. This
could allow a local unprivileged user to cause a denial of service.
(CVE-2008-2372, Low)
* an integer overflow was discovered in the Linux kernel Datagram
Congestion Control Protocol (DCCP) implementation. This could allow a
remote attacker to cause a denial of service. By default, remote DCCP is
blocked by SELinux. (CVE-2008-3276, Low)
In addition, these updated packages fix the following bugs:
* random32() seeding has been improved.
* in a multi-core environment, a race between the QP async event-handler
and the destro_qp() function could occur. This led to unpredictable results
during invalid memory access, which could lead to a kernel crash.
* a format string was omitted in the call to the request_module() function.
* a stack overflow caused by an infinite recursion bug in the binfmt_misc
kernel module was corrected.
* the ata_scsi_rbuf_get() and ata_scsi_rbuf_put() functions now check for
scatterlist usage before calling kmap_atomic().
* a sentinel NUL byte was added to the device_write() function to ensure
that lspace.name is NUL-terminated.
* in the character device driver, a range_is_allowed() check was added to
the read_mem() and write_mem() functions. It was possible for an
illegitimate application to bypass these checks, and access /dev/mem beyond
the 1M limit by calling mmap_mem() instead. Also, the parameters of
range_is_allowed() were changed to cleanly handle greater than 32-bits of
physical address on 32-bit architectures.
* some of the newer Nehalem-based systems declare their CPU DSDT entries as
type "Alias". During boot, this caused an "Error attaching device data"
message to be logged.
* the evtchn event channel device lacked locks and memory barriers. This
has led to xenstore becoming unresponsive on the Itanium® architecture.
* sending of gratuitous ARP packets in the Xen frontend network driver is
now delayed until the backend signals that its carrier status has been
processed by the stack.
* on forcedeth devices, whenever setting ethtool parameters for link speed,
the device could stop receiving interrupts.
* the CIFS 'forcedirectio' option did not allow text to be appended to files.
* the gettimeofday() function returned a backwards time on Intel® 64.
* residual-count corrections during UNDERRUN handling were added to the
qla2xxx driver.
* the fix for a small quirk was removed for certain Adaptec controllers for
which it caused problems.
* the "xm trigger init" command caused a domain panic if a userland
application was running on a guest on the Intel® 64 architecture.
Users of kernel should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that resolve several security issues and fix\nvarious bugs are now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.\n\n[Updated 12th November 2008]\nThe original packages distributed with this errata had a bug which\nprevented the Xen kernel booting on older hardware. We have updated the\npackages to correct this bug.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* the Xen implementation did not prevent applications running in a\npara-virtualized guest from modifying CR4 TSC. This could cause a local\ndenial of service. (CVE-2007-5907, Important)\n\n* Tavis Ormandy reported missing boundary checks in the Virtual Dynamic\nShared Objects (vDSO) implementation. This could allow a local unprivileged\nuser to cause a denial of service or escalate privileges. (CVE-2008-3527,\nImportant)\n\n* the do_truncate() and generic_file_splice_write() functions did not clear\nthe setuid and setgid bits. This could allow a local unprivileged user to\nobtain access to privileged information. (CVE-2008-4210, CVE-2008-3833,\nImportant)\n\n* a flaw was found in the Linux kernel splice implementation. This could\ncause a local denial of service when there is a certain failure in the\nadd_to_page_cache_lru() function. (CVE-2008-4302, Important)\n\n* a flaw was found in the Linux kernel when running on AMD64 systems.\nDuring a context switch, EFLAGS were being neither saved nor restored. This\ncould allow a local unprivileged user to cause a denial of service.\n(CVE-2006-5755, Low)\n\n* a flaw was found in the Linux kernel virtual memory implementation. This\ncould allow a local unprivileged user to cause a denial of service.\n(CVE-2008-2372, Low)\n\n* an integer overflow was discovered in the Linux kernel Datagram\nCongestion Control Protocol (DCCP) implementation. This could allow a\nremote attacker to cause a denial of service. By default, remote DCCP is\nblocked by SELinux. (CVE-2008-3276, Low)\n\nIn addition, these updated packages fix the following bugs:\n\n* random32() seeding has been improved. \n\n* in a multi-core environment, a race between the QP async event-handler\nand the destro_qp() function could occur. This led to unpredictable results\nduring invalid memory access, which could lead to a kernel crash.\n\n* a format string was omitted in the call to the request_module() function.\n\n* a stack overflow caused by an infinite recursion bug in the binfmt_misc\nkernel module was corrected.\n\n* the ata_scsi_rbuf_get() and ata_scsi_rbuf_put() functions now check for\nscatterlist usage before calling kmap_atomic().\n\n* a sentinel NUL byte was added to the device_write() function to ensure\nthat lspace.name is NUL-terminated.\n\n* in the character device driver, a range_is_allowed() check was added to\nthe read_mem() and write_mem() functions. It was possible for an\nillegitimate application to bypass these checks, and access /dev/mem beyond\nthe 1M limit by calling mmap_mem() instead. Also, the parameters of\nrange_is_allowed() were changed to cleanly handle greater than 32-bits of\nphysical address on 32-bit architectures.\n\n* some of the newer Nehalem-based systems declare their CPU DSDT entries as\ntype \"Alias\". During boot, this caused an \"Error attaching device data\"\nmessage to be logged.\n\n* the evtchn event channel device lacked locks and memory barriers. This\nhas led to xenstore becoming unresponsive on the Itanium\u00ae architecture.\n\n* sending of gratuitous ARP packets in the Xen frontend network driver is\nnow delayed until the backend signals that its carrier status has been\nprocessed by the stack.\n\n* on forcedeth devices, whenever setting ethtool parameters for link speed,\nthe device could stop receiving interrupts.\n\n* the CIFS \u0027forcedirectio\u0027 option did not allow text to be appended to files.\n\n* the gettimeofday() function returned a backwards time on Intel\u00ae 64.\n\n* residual-count corrections during UNDERRUN handling were added to the\nqla2xxx driver. \n\n* the fix for a small quirk was removed for certain Adaptec controllers for\nwhich it caused problems.\n\n* the \"xm trigger init\" command caused a domain panic if a userland\napplication was running on a guest on the Intel\u00ae 64 architecture.\n\nUsers of kernel should upgrade to these updated packages, which contain\nbackported patches to correct these issues. ", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0957", "url": "https://access.redhat.com/errata/RHSA-2008:0957" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "377561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=377561" }, { "category": "external", "summary": "452666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452666" }, { "category": "external", "summary": "457718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457718" }, { "category": "external", "summary": "458021", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458021" }, { "category": "external", "summary": "458759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458759" }, { "category": "external", "summary": "458781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458781" }, { "category": "external", "summary": "459226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459226" }, { "category": "external", "summary": "459461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459461" }, { "category": "external", "summary": "459464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459464" }, { "category": "external", "summary": "460251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460251" }, { "category": "external", "summary": "460638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460638" }, { "category": "external", "summary": "460858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460858" }, { "category": "external", "summary": "460868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460868" }, { "category": "external", "summary": "461099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461099" }, { "category": "external", "summary": "461457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461457" }, { "category": "external", "summary": "461894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461894" }, { "category": "external", "summary": "462434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462434" }, { "category": "external", "summary": "462591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462591" }, { "category": "external", "summary": "462860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462860" }, { "category": "external", "summary": "463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "external", "summary": "464450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464450" }, { "category": "external", "summary": "465741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465741" }, { "category": "external", "summary": "466427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466427" }, { "category": "external", "summary": "466885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466885" }, { "category": "external", "summary": "467105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467105" }, { "category": "external", "summary": "470040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470040" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0957.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T16:59:55+00:00", "generator": { "date": "2024-11-05T16:59:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0957", "initial_release_date": "2008-11-04T10:11:00+00:00", "revision_history": [ { "date": "2008-11-04T10:11:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-11-12T04:34:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:59:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.18.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-92.1.18.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-devel-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.18.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.18.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.18.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-xen-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.18.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.18.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.18.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.18.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-PAE-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-92.1.18.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.18.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-92.1.18.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.18.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.i686", "product_id": "kernel-debug-0:2.6.18-92.1.18.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.18.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.18.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.i386", "product_id": "kernel-headers-0:2.6.18-92.1.18.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.18.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.18.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.18.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.18.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.18.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.18.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.18.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.18.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.18.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.18.el5.x86_64", "product": { "name": "kernel-0:2.6.18-92.1.18.el5.x86_64", "product_id": "kernel-0:2.6.18-92.1.18.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.18.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.18.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.18.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-92.1.18.el5.src", "product": { "name": "kernel-0:2.6.18-92.1.18.el5.src", "product_id": "kernel-0:2.6.18-92.1.18.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.18.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-92.1.18.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-92.1.18.el5.noarch", "product_id": "kernel-doc-0:2.6.18-92.1.18.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-92.1.18.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.18.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.18.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.ia64", "product_id": "kernel-devel-0:2.6.18-92.1.18.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.18.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.18.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.ia64", "product_id": "kernel-headers-0:2.6.18-92.1.18.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.18.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.18.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.18.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-92.1.18.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-92.1.18.el5.ia64", "product_id": "kernel-xen-0:2.6.18-92.1.18.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-92.1.18.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.18.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-92.1.18.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.18.el5.ia64", "product": { "name": "kernel-0:2.6.18-92.1.18.el5.ia64", "product_id": "kernel-0:2.6.18-92.1.18.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.18.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-92.1.18.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.18.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.ia64", "product_id": "kernel-debug-0:2.6.18-92.1.18.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.18.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.18.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.18.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.18.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.18.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.18.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.18.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.18.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.18.el5.ppc64", "product": { "name": "kernel-0:2.6.18-92.1.18.el5.ppc64", "product_id": "kernel-0:2.6.18-92.1.18.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.18.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.18.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.18.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.18.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.18.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.ppc", "product_id": "kernel-headers-0:2.6.18-92.1.18.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.18.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-92.1.18.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-92.1.18.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-92.1.18.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.s390x", "product_id": "kernel-devel-0:2.6.18-92.1.18.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-92.1.18.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-92.1.18.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.s390x", "product_id": "kernel-headers-0:2.6.18-92.1.18.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-92.1.18.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-92.1.18.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-92.1.18.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-92.1.18.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-92.1.18.el5.s390x", "product": { "name": "kernel-0:2.6.18-92.1.18.el5.s390x", "product_id": "kernel-0:2.6.18-92.1.18.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-92.1.18.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-92.1.18.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-92.1.18.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.s390x", "product_id": "kernel-debug-0:2.6.18-92.1.18.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-92.1.18.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-92.1.18.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.18.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.18.el5.src" }, "product_reference": "kernel-0:2.6.18-92.1.18.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-92.1.18.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-92.1.18.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-92.1.18.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-92.1.18.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.18.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.18.el5.src" }, "product_reference": "kernel-0:2.6.18-92.1.18.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-92.1.18.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-92.1.18.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-92.1.18.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-92.1.18.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.18.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-5755", "discovery_date": "2006-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457718" } ], "notes": [ { "category": "description", "text": "Linux kernel before 2.6.18, when running on x86_64 systems, does not properly save or restore EFLAGS during a context switch, which allows local users to cause a denial of service (crash) by causing SYSENTER to set an NT flag, which can trigger a crash on the IRET of the next task.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: local denial of service due to NT bit leakage", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-5755" }, { "category": "external", "summary": "RHBZ#457718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457718" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-5755", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5755" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5755", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5755" } ], "release_date": "2006-09-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-04T10:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0957" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: local denial of service due to NT bit leakage" }, { "cve": "CVE-2007-5907", "discovery_date": "2007-11-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "377561" } ], "notes": [ { "category": "description", "text": "Xen 3.1.1 does not prevent modification of the CR4 TSC from applications, which allows pv guests to cause a denial of service (crash).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel-xen 3.1.1 does not prevent modification of the CR4 TSC from applications (DoS possible)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5907" }, { "category": "external", "summary": "RHBZ#377561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=377561" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5907", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5907" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5907", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5907" } ], "release_date": "2007-10-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-04T10:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0957" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel-xen 3.1.1 does not prevent modification of the CR4 TSC from applications (DoS possible)" }, { "cve": "CVE-2008-2372", "discovery_date": "2008-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "452666" } ], "notes": [ { "category": "description", "text": "The Linux kernel 2.6.24 and 2.6.25 before 2.6.25.9 allows local users to cause a denial of service (memory consumption) via a large number of calls to the get_user_pages function, which lacks a ZERO_PAGE optimization and results in allocation of \"useless newly zeroed pages.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Reinstate ZERO_PAGE optimization in \u0027get_user_pages()\u0027 and fix XIP", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-2372" }, { "category": "external", "summary": "RHBZ#452666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452666" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-2372", "url": "https://www.cve.org/CVERecord?id=CVE-2008-2372" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2372", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2372" } ], "release_date": "2008-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-04T10:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0957" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Reinstate ZERO_PAGE optimization in \u0027get_user_pages()\u0027 and fix XIP" }, { "cve": "CVE-2008-3276", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2008-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "459226" } ], "notes": [ { "category": "description", "text": "Integer overflow in the dccp_setsockopt_change function in net/dccp/proto.c in the Datagram Congestion Control Protocol (DCCP) subsystem in the Linux kernel 2.6.17-rc1 through 2.6.26.2 allows remote attackers to cause a denial of service (panic) via a crafted integer value, related to Change L and Change R options without at least one byte in the dccpsf_val field.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel dccp_setsockopt_change() integer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3276" }, { "category": "external", "summary": "RHBZ#459226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459226" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3276", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3276" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3276", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3276" } ], "release_date": "2008-08-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-04T10:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0957" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Linux kernel dccp_setsockopt_change() integer overflow" }, { "cve": "CVE-2008-3527", "discovery_date": "2008-08-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "460251" } ], "notes": [ { "category": "description", "text": "arch/i386/kernel/sysenter.c in the Virtual Dynamic Shared Objects (vDSO) implementation in the Linux kernel before 2.6.21 does not properly check boundaries, which allows local users to gain privileges or cause a denial of service via unspecified vectors, related to the install_special_mapping, syscall, and syscall32_nopage functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: missing boundary checks in syscall/syscall32_nopage()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3527" }, { "category": "external", "summary": "RHBZ#460251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3527", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3527" } ], "release_date": "2008-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-04T10:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0957" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: missing boundary checks in syscall/syscall32_nopage()" }, { "cve": "CVE-2008-3833", "discovery_date": "2008-09-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "464450" } ], "notes": [ { "category": "description", "text": "The generic_file_splice_write function in fs/splice.c in the Linux kernel before 2.6.19 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by splicing into an inode in order to create an executable file in a setgid directory, a different vulnerability than CVE-2008-4210.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: remove SUID when splicing into an inode", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3833" }, { "category": "external", "summary": "RHBZ#464450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464450" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3833", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3833" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3833", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3833" } ], "release_date": "2006-10-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-04T10:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0957" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: remove SUID when splicing into an inode" }, { "cve": "CVE-2008-4210", "discovery_date": "2008-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463661" } ], "notes": [ { "category": "description", "text": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: open() call allows setgid bit when user is not in new file\u0027s group", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4210" }, { "category": "external", "summary": "RHBZ#463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4210", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4210" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210" } ], "release_date": "2007-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-04T10:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0957" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: open() call allows setgid bit when user is not in new file\u0027s group" }, { "cve": "CVE-2008-4302", "discovery_date": "2008-09-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "462434" } ], "notes": [ { "category": "description", "text": "fs/splice.c in the splice subsystem in the Linux kernel before 2.6.22.2 does not properly handle a failure of the add_to_page_cache_lru function, and subsequently attempts to unlock a page that was not locked, which allows local users to cause a denial of service (kernel BUG and system crash), as demonstrated by the fio I/O tool.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: splice: fix bad unlock_page() in error case", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4302" }, { "category": "external", "summary": "RHBZ#462434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462434" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4302", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4302" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4302", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4302" } ], "release_date": "2007-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-04T10:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-0:2.6.18-92.1.18.el5.src", "5Client:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-0:2.6.18-92.1.18.el5.src", "5Server:kernel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-devel-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-doc-0:2.6.18-92.1.18.el5.noarch", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.i386", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-headers-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-92.1.18.el5.s390x", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-92.1.18.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-92.1.18.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2008:0957" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: splice: fix bad unlock_page() in error case" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.