rhsa-2008_0972
Vulnerability from csaf_redhat
Published
2008-11-19 13:43
Modified
2024-11-05 17:00
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that resolve several security issues and fix
various bugs are now available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* a flaw was found in the Linux kernel's Direct-IO implementation. This
could have allowed a local unprivileged user to cause a denial of service.
(CVE-2007-6716, Important)
* when running ptrace in 31-bit mode on an IBM S/390 or IBM System z
kernel, a local unprivileged user could cause a denial of service by
reading from or writing into a padding area in the user_regs_struct32
structure. (CVE-2008-1514, Important)
* the do_truncate() and generic_file_splice_write() functions did not clear
the setuid and setgid bits. This could have allowed a local unprivileged
user to obtain access to privileged information. (CVE-2008-4210, Important)
* Tobias Klein reported a missing check in the Linux kernel's Open Sound
System (OSS) implementation. This deficiency could have led to an
information leak. (CVE-2008-3272, Moderate)
* a potential denial of service attack was discovered in the Linux kernel's
PWC USB video driver. A local unprivileged user could have used this flaw
to bring the kernel USB subsystem into the busy-waiting state.
(CVE-2007-5093, Low)
* the ext2 and ext3 file systems code failed to properly handle corrupted
data structures, leading to a possible local denial of service issue when
read or write operations were performed. (CVE-2008-3528, Low)
In addition, these updated packages fix the following bugs:
* when using the CIFS "forcedirectio" option, appending to an open file on
a CIFS share resulted in that file being overwritten with the data to be
appended.
* a kernel panic occurred when a device with PCI ID 8086:10c8 was present
on a system with a loaded ixgbe driver.
* due to an aacraid driver regression, the kernel failed to boot when trying
to load the aacraid driver and printed the following error message:
"aac_srb: aac_fib_send failed with status: 8195".
* due to an mpt driver regression, when RAID 1 was configured on Primergy
systems with an LSI SCSI IME 53C1020/1030 controller, the kernel panicked
during boot.
* the mpt driver produced a large number of extraneous debugging messages
when performing a "Host reset" operation.
* due to a regression in the sym driver, the kernel panicked when a SCSI
hot swap was performed using MCP18 hardware.
* all cores on a multi-core system now scale their frequencies in
accordance with the policy set by the system's CPU frequency governor.
* the netdump subsystem suffered from several stability issues. These are
addressed in this updated kernel.
* under certain conditions, the ext3 file system reported a negative count
of used blocks.
* reading /proc/self/mem incorrectly returned "Invalid argument" instead of
"input/output error" due to a regression.
* under certain conditions, the kernel panicked when a USB device was
removed while the system was busy accessing the device.
* a race condition in the kernel could have led to a kernel crash during
the creation of a new process.
All Red Hat Enterprise Linux 4 Users should upgrade to these updated
packages, which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that resolve several security issues and fix\nvarious bugs are now available for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* a flaw was found in the Linux kernel\u0027s Direct-IO implementation. This\ncould have allowed a local unprivileged user to cause a denial of service.\n(CVE-2007-6716, Important)\n\n* when running ptrace in 31-bit mode on an IBM S/390 or IBM System z\nkernel, a local unprivileged user could cause a denial of service by\nreading from or writing into a padding area in the user_regs_struct32\nstructure. (CVE-2008-1514, Important)\n\n* the do_truncate() and generic_file_splice_write() functions did not clear\nthe setuid and setgid bits. This could have allowed a local unprivileged\nuser to obtain access to privileged information. (CVE-2008-4210, Important)\n\n* Tobias Klein reported a missing check in the Linux kernel\u0027s Open Sound\nSystem (OSS) implementation. This deficiency could have led to an\ninformation leak. (CVE-2008-3272, Moderate)\n\n* a potential denial of service attack was discovered in the Linux kernel\u0027s\nPWC USB video driver. A local unprivileged user could have used this flaw\nto bring the kernel USB subsystem into the busy-waiting state.\n(CVE-2007-5093, Low)\n\n* the ext2 and ext3 file systems code failed to properly handle corrupted\ndata structures, leading to a possible local denial of service issue when\nread or write operations were performed. (CVE-2008-3528, Low)\n\nIn addition, these updated packages fix the following bugs:\n\n* when using the CIFS \"forcedirectio\" option, appending to an open file on\na CIFS share resulted in that file being overwritten with the data to be\nappended.\n\n* a kernel panic occurred when a device with PCI ID 8086:10c8 was present\non a system with a loaded ixgbe driver.\n\n* due to an aacraid driver regression, the kernel failed to boot when trying\nto load the aacraid driver and printed the following error message:\n\"aac_srb: aac_fib_send failed with status: 8195\".\n\n* due to an mpt driver regression, when RAID 1 was configured on Primergy\nsystems with an LSI SCSI IME 53C1020/1030 controller, the kernel panicked\nduring boot.\n\n* the mpt driver produced a large number of extraneous debugging messages\nwhen performing a \"Host reset\" operation.\n\n* due to a regression in the sym driver, the kernel panicked when a SCSI\nhot swap was performed using MCP18 hardware.\n\n* all cores on a multi-core system now scale their frequencies in\naccordance with the policy set by the system\u0027s CPU frequency governor.\n\n* the netdump subsystem suffered from several stability issues. These are\naddressed in this updated kernel.\n\n* under certain conditions, the ext3 file system reported a negative count\nof used blocks.\n\n* reading /proc/self/mem incorrectly returned \"Invalid argument\" instead of\n\"input/output error\" due to a regression.\n\n* under certain conditions, the kernel panicked when a USB device was\nremoved while the system was busy accessing the device.\n\n* a race condition in the kernel could have led to a kernel crash during\nthe creation of a new process.\n\nAll Red Hat Enterprise Linux 4 Users should upgrade to these updated\npackages, which contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0972", "url": "https://access.redhat.com/errata/RHSA-2008:0972" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "306591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306591" }, { "category": "external", "summary": "438147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438147" }, { "category": "external", "summary": "455770", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455770" }, { "category": "external", "summary": "457995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457995" }, { "category": "external", "summary": "459577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459577" }, { "category": "external", "summary": "461082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461082" }, { "category": "external", "summary": "463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "external", "summary": "464494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464494" }, { "category": "external", "summary": "464496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464496" }, { "category": "external", "summary": "464747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464747" }, { "category": "external", "summary": "465232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465232" }, { "category": "external", "summary": "465265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465265" }, { "category": "external", "summary": "465735", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465735" }, { "category": "external", "summary": "466113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466113" }, { "category": "external", "summary": "466214", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466214" }, { "category": "external", "summary": "466217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466217" }, { "category": "external", "summary": "468151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468151" }, { "category": "external", "summary": "469647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469647" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0972.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:00:22+00:00", "generator": { "date": "2024-11-05T17:00:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2008:0972", "initial_release_date": "2008-11-19T13:43:00+00:00", "revision_history": [ { "date": "2008-11-19T13:43:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-11-19T08:44:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:00:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.8.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.i686", "product_id": "kernel-devel-0:2.6.9-78.0.8.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.8.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.8.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-78.0.8.EL.i686", "product_id": "kernel-smp-0:2.6.9-78.0.8.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.8.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.8.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.8.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-78.0.8.EL.i686", "product_id": "kernel-xenU-0:2.6.9-78.0.8.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.8.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-78.0.8.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-78.0.8.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.8.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.8.EL.i686", "product": { "name": "kernel-0:2.6.9-78.0.8.EL.i686", "product_id": "kernel-0:2.6.9-78.0.8.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.8.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.8.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.8.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ia64", "product_id": "kernel-devel-0:2.6.9-78.0.8.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.8.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.8.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.8.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.8.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.8.EL.ia64", "product": { "name": "kernel-0:2.6.9-78.0.8.EL.ia64", "product_id": "kernel-0:2.6.9-78.0.8.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.8.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.8.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.8.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.8.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.8.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.8.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.8.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.8.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.8.EL.x86_64", "product": { "name": "kernel-0:2.6.9-78.0.8.EL.x86_64", "product_id": "kernel-0:2.6.9-78.0.8.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.8.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.8.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-78.0.8.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-78.0.8.EL.noarch", "product_id": "kernel-doc-0:2.6.9-78.0.8.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-78.0.8.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.8.EL.src", "product": { "name": "kernel-0:2.6.9-78.0.8.EL.src", "product_id": "kernel-0:2.6.9-78.0.8.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.8.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.8.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.8.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.8.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.8.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.8.EL.ppc64", "product": { "name": "kernel-0:2.6.9-78.0.8.EL.ppc64", "product_id": "kernel-0:2.6.9-78.0.8.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.8.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.8.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.8.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.8.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.8.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.s390x", "product_id": "kernel-devel-0:2.6.9-78.0.8.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.8.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.8.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.8.EL.s390x", "product": { "name": "kernel-0:2.6.9-78.0.8.EL.s390x", "product_id": "kernel-0:2.6.9-78.0.8.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.8.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.8.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.s390", "product_id": "kernel-devel-0:2.6.9-78.0.8.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.8.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.8.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.8.EL.s390", "product": { "name": "kernel-0:2.6.9-78.0.8.EL.s390", "product_id": "kernel-0:2.6.9-78.0.8.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.8.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.8.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.8.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.8.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.8.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.8.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.8.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.8.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.8.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.8.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.8.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.8.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.8.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.8.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.8.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.8.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.8.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.8.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.8.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-5093", "discovery_date": "2007-09-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "306591" } ], "notes": [ { "category": "description", "text": "The disconnect method in the Philips USB Webcam (pwc) driver in Linux kernel 2.6.x before 2.6.22.6 \"relies on user space to close the device,\" which allows user-assisted local attackers to cause a denial of service (USB subsystem hang and CPU consumption in khubd) by not closing the device after the disconnect is invoked. NOTE: this rarely crosses privilege boundaries, unless the attacker can convince the victim to unplug the affected device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel PWC driver DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5093" }, { "category": "external", "summary": "RHBZ#306591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=306591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5093", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5093" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5093", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5093" } ], "release_date": "2007-08-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-19T13:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188\n", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0972" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel PWC driver DoS" }, { "cve": "CVE-2007-6716", "discovery_date": "2008-09-03T19:11:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "461082" } ], "notes": [ { "category": "description", "text": "fs/direct-io.c in the dio subsystem in the Linux kernel before 2.6.23 does not properly zero out the dio struct, which allows local users to cause a denial of service (OOPS), as demonstrated by a certain fio test.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dio: zero struct dio with kzalloc instead of manually", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-6716" }, { "category": "external", "summary": "RHBZ#461082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461082" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-6716", "url": "https://www.cve.org/CVERecord?id=CVE-2007-6716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6716" } ], "release_date": "2007-07-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-19T13:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188\n", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0972" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: dio: zero struct dio with kzalloc instead of manually" }, { "cve": "CVE-2008-1514", "discovery_date": "2008-03-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "438147" } ], "notes": [ { "category": "description", "text": "arch/s390/kernel/ptrace.c in Linux kernel 2.6.9, and other versions before 2.6.27-rc6, on s390 platforms allows local users to cause a denial of service (kernel panic) via the user-area-padding test from the ptrace testsuite in 31-bit mode, which triggers an invalid dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ptrace: Padding area write - unprivileged kernel crash", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 5, and Red Hat Enterprise MRG.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-1514" }, { "category": "external", "summary": "RHBZ#438147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438147" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-1514", "url": "https://www.cve.org/CVERecord?id=CVE-2008-1514" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1514", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1514" } ], "release_date": "2008-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-19T13:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188\n", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0972" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ptrace: Padding area write - unprivileged kernel crash" }, { "cve": "CVE-2008-3272", "discovery_date": "2008-08-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "457995" } ], "notes": [ { "category": "description", "text": "The snd_seq_oss_synth_make_info function in sound/core/seq/oss/seq_oss_synth.c in the sound subsystem in the Linux kernel before 2.6.27-rc2 does not verify that the device number is within the range defined by max_synthdev before returning certain data to the caller, which allows local users to obtain sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel snd_seq_oss_synth_make_info leak", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3272" }, { "category": "external", "summary": "RHBZ#457995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457995" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3272", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3272" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3272", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3272" } ], "release_date": "2008-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-19T13:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188\n", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0972" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel snd_seq_oss_synth_make_info leak" }, { "cve": "CVE-2008-3528", "discovery_date": "2008-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "459577" } ], "notes": [ { "category": "description", "text": "The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir-\u003ei_size and dir-\u003ei_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux kernel ext[234] directory corruption denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-3528" }, { "category": "external", "summary": "RHBZ#459577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459577" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-3528", "url": "https://www.cve.org/CVERecord?id=CVE-2008-3528" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3528", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3528" } ], "release_date": "2008-09-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-19T13:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188\n", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0972" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Linux kernel ext[234] directory corruption denial of service" }, { "cve": "CVE-2008-4210", "discovery_date": "2008-09-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "463661" } ], "notes": [ { "category": "description", "text": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: open() call allows setgid bit when user is not in new file\u0027s group", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-4210" }, { "category": "external", "summary": "RHBZ#463661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-4210", "url": "https://www.cve.org/CVERecord?id=CVE-2008-4210" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210" } ], "release_date": "2007-05-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-11-19T13:43:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188\n", "product_ids": [ "4AS:kernel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-0:2.6.9-78.0.8.EL.src", "4AS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4AS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-0:2.6.9-78.0.8.EL.src", "4Desktop:kernel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-0:2.6.9-78.0.8.EL.src", "4ES:kernel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4ES:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-0:2.6.9-78.0.8.EL.src", "4WS:kernel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.s390x", "4WS:kernel-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-doc-0:2.6.9-78.0.8.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-0:2.6.9-78.0.8.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-78.0.8.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0972" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: open() call allows setgid bit when user is not in new file\u0027s group" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.