rhsa-2009_0225
Vulnerability from csaf_redhat
Published
2009-01-20 15:50
Modified
2024-11-05 17:01
Summary
Red Hat Security Advisory: Red Hat Enterprise Linux 5.3 kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix three security issues, address several
hundred bugs and add numerous enhancements are now available as part of the
ongoing support and maintenance of Red Hat Enterprise Linux version 5. This
is the third regular update.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Linux kernel (the core of the Linux operating system)
These updated packages contain 730 bug fixes and enhancements for the Linux
kernel. Space precludes a detailed description of each of these changes in
this advisory and users are therefore directed to the release notes for Red
Hat Enterprise Linux 5.3 for information on 97 of the most significant of
these changes.
Details of three security-related bug fixes are set out below, along with
notes on other broad categories of change not covered in the release notes.
For more detailed information on specific bug fixes or enhancements, please
consult the Bugzilla numbers listed in this advisory.
* when fput() was called to close a socket, the __scm_destroy() function
in the Linux kernel could make indirect recursive calls to itself. This
could, potentially, lead to a denial of service issue. (CVE-2008-5029,
Important)
* a flaw was found in the Asynchronous Transfer Mode (ATM) subsystem. A
local, unprivileged user could use the flaw to listen on the same socket
more than once, possibly causing a denial of service. (CVE-2008-5079,
Important)
* a race condition was found in the Linux kernel "inotify" watch removal
and umount implementation. This could allow a local, unprivileged user
to cause a privilege escalation or a denial of service. (CVE-2008-5182,
Important)
* Bug fixes and enhancements are provided for:
* support for specific NICs, including products from the following
manufacturers:
Broadcom
Chelsio
Cisco
Intel
Marvell
NetXen
Realtek
Sun
* Fiber Channel support, including support for Qlogic qla2xxx,
qla4xxx, and qla84xx HBAs and the FCoE, FCP, and zFCP protocols.
* support for various CPUs, including:
AMD Opteron processors with 45 nm SOI ("Shanghai")
AMD Turion Ultra processors
Cell processors
Intel Core i7 processors
* Xen support, including issues specific to the IA64 platform, systems
using AMD processors, and Dell Optiplex GX280 systems
* ext3, ext4, GFS2, NFS, and SPUFS
* Infiniband (including eHCA, eHEA, and IPoIB) support
* common I/O (CIO), direct I/O (DIO), and queued direct I/O (qdio) support
* the kernel distributed lock manager (DLM)
* hardware issues with: SCSI, IEEE 1394 (FireWire), RAID (including issues
specific to Adaptec controllers), SATA (including NCQ), PCI, audio, serial
connections, tape-drives, and USB
* ACPI, some of a general nature and some related to specific hardware
including: certain Lenovo Thinkpad notebooks, HP DC7700 systems, and
certain machines based on Intel Centrino processor technology.
* CIFS, including Kerberos support and a tech-preview of DFS support
* networking support, including IPv6, PPPoE, and IPSec
* support for Intel chipsets, including:
Intel Cantiga chipsets
Intel Eagle Lake chipsets
Intel i915 chipsets
Intel i965 chipsets
Intel Ibex Peak chipsets
Intel chipsets offering QuickPath Interconnects (QPI)
* device mapping issues, including some in device mapper itself
* various issues specific to IA64 and PPC
* CCISS, including support for Compaq SMART Array controllers P711m and
P712m and other new hardware
* various issues affecting specific HP systems, including:
DL785G5
XW4800
XW8600
XW8600
XW9400
* IOMMU support, including specific
issues with AMD and IBM Calgary hardware
* the audit subsystem
* DASD support
* iSCSI support, including issues specific to Chelsio T3 adapters
* LVM issues
* SCTP management information base (MIB) support
* issues with: autofs, kdump, kobject_add, libata, lpar, ptrace, and utrace
* IBM Power platforms using Enhanced I/O Error Handling (EEH)
* EDAC issues for AMD K8 and Intel i5000
* ALSA, including support for new hardware
* futex support
* hugepage support
* Intelligent Platform Management Interface (IPMI) support
* issues affecting NEC/Stratus servers
* OFED support
* SELinux
* various Virtio issues
All users are advised to upgrade to these updated packages, which resolve
these issues and add these enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix three security issues, address several\nhundred bugs and add numerous enhancements are now available as part of the\nongoing support and maintenance of Red Hat Enterprise Linux version 5. This\nis the third regular update.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel (the core of the Linux operating system)\n\nThese updated packages contain 730 bug fixes and enhancements for the Linux\nkernel. Space precludes a detailed description of each of these changes in\nthis advisory and users are therefore directed to the release notes for Red\nHat Enterprise Linux 5.3 for information on 97 of the most significant of\nthese changes. \n\nDetails of three security-related bug fixes are set out below, along with\nnotes on other broad categories of change not covered in the release notes.\nFor more detailed information on specific bug fixes or enhancements, please\nconsult the Bugzilla numbers listed in this advisory.\n\n* when fput() was called to close a socket, the __scm_destroy() function \nin the Linux kernel could make indirect recursive calls to itself. This \ncould, potentially, lead to a denial of service issue. (CVE-2008-5029, \nImportant)\n\n* a flaw was found in the Asynchronous Transfer Mode (ATM) subsystem. A\nlocal, unprivileged user could use the flaw to listen on the same socket\nmore than once, possibly causing a denial of service. (CVE-2008-5079,\nImportant)\n\n* a race condition was found in the Linux kernel \"inotify\" watch removal\nand umount implementation. This could allow a local, unprivileged user \nto cause a privilege escalation or a denial of service. (CVE-2008-5182, \nImportant)\n\n* Bug fixes and enhancements are provided for:\n\n* support for specific NICs, including products from the following\nmanufacturers:\nBroadcom\nChelsio\nCisco\nIntel\nMarvell\nNetXen\nRealtek\nSun\n\n* Fiber Channel support, including support for Qlogic qla2xxx,\nqla4xxx, and qla84xx HBAs and the FCoE, FCP, and zFCP protocols.\n\n* support for various CPUs, including:\nAMD Opteron processors with 45 nm SOI (\"Shanghai\")\nAMD Turion Ultra processors\nCell processors\nIntel Core i7 processors\n\n* Xen support, including issues specific to the IA64 platform, systems\nusing AMD processors, and Dell Optiplex GX280 systems\n\n* ext3, ext4, GFS2, NFS, and SPUFS\n\n* Infiniband (including eHCA, eHEA, and IPoIB) support\n\n* common I/O (CIO), direct I/O (DIO), and queued direct I/O (qdio) support\n\n* the kernel distributed lock manager (DLM)\n\n* hardware issues with: SCSI, IEEE 1394 (FireWire), RAID (including issues\nspecific to Adaptec controllers), SATA (including NCQ), PCI, audio, serial\nconnections, tape-drives, and USB\n\n* ACPI, some of a general nature and some related to specific hardware\nincluding: certain Lenovo Thinkpad notebooks, HP DC7700 systems, and\ncertain machines based on Intel Centrino processor technology.\n\n* CIFS, including Kerberos support and a tech-preview of DFS support\n\n* networking support, including IPv6, PPPoE, and IPSec\n\n* support for Intel chipsets, including:\nIntel Cantiga chipsets\nIntel Eagle Lake chipsets\nIntel i915 chipsets\nIntel i965 chipsets\nIntel Ibex Peak chipsets\nIntel chipsets offering QuickPath Interconnects (QPI)\n\n* device mapping issues, including some in device mapper itself\n\n* various issues specific to IA64 and PPC\n\n* CCISS, including support for Compaq SMART Array controllers P711m and\nP712m and other new hardware\n\n* various issues affecting specific HP systems, including:\nDL785G5\nXW4800\nXW8600\nXW8600\nXW9400\n\n* IOMMU support, including specific\nissues with AMD and IBM Calgary hardware\n\n* the audit subsystem\n\n* DASD support\n\n* iSCSI support, including issues specific to Chelsio T3 adapters\n\n* LVM issues\n\n* SCTP management information base (MIB) support\n\n* issues with: autofs, kdump, kobject_add, libata, lpar, ptrace, and utrace\n\n* IBM Power platforms using Enhanced I/O Error Handling (EEH)\n\n* EDAC issues for AMD K8 and Intel i5000\n\n* ALSA, including support for new hardware\n\n* futex support\n\n* hugepage support\n\n* Intelligent Platform Management Interface (IPMI) support\n\n* issues affecting NEC/Stratus servers\n\n* OFED support\n\n* SELinux \n\n* various Virtio issues\n\nAll users are advised to upgrade to these updated packages, which resolve\nthese issues and add these enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0225", "url": "https://access.redhat.com/errata/RHSA-2009:0225" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "228836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=228836" }, { "category": "external", "summary": "231369", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=231369" }, { "category": "external", "summary": "236750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=236750" }, { "category": "external", "summary": "239604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=239604" }, { "category": "external", "summary": "243526", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=243526" }, { "category": "external", "summary": "244135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244135" }, { "category": "external", "summary": "249726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=249726" }, { "category": "external", "summary": "250104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250104" }, { "category": "external", "summary": "254195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=254195" }, { "category": "external", "summary": "350281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=350281" }, { "category": "external", "summary": "370471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=370471" }, { "category": "external", "summary": "376831", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=376831" }, { "category": "external", "summary": "382491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=382491" }, { "category": "external", "summary": "390601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=390601" }, { "category": "external", "summary": "406051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=406051" }, { "category": "external", "summary": "412691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=412691" }, { "category": "external", "summary": "420961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=420961" }, { "category": "external", "summary": "423521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=423521" }, { "category": "external", "summary": "425341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425341" }, { "category": "external", "summary": "425955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=425955" }, { "category": "external", "summary": "426096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=426096" }, { "category": "external", "summary": "426895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=426895" }, { "category": "external", "summary": "428275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428275" }, { "category": "external", "summary": "428277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428277" }, { "category": "external", "summary": "428696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428696" }, { "category": "external", "summary": "428720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=428720" }, { "category": "external", "summary": "429054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429054" }, { "category": "external", "summary": "429142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429142" }, { "category": "external", "summary": "429337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429337" }, { "category": "external", "summary": "429941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429941" }, { "category": "external", "summary": "429950", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429950" }, { "category": "external", "summary": "429951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=429951" }, { "category": "external", "summary": "430300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=430300" }, { "category": "external", "summary": "431183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431183" }, { "category": "external", "summary": "431365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431365" }, { "category": "external", "summary": "431868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431868" }, { "category": "external", "summary": "432057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432057" }, { "category": "external", "summary": "432867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432867" }, { "category": "external", "summary": "433661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=433661" }, { "category": "external", "summary": "434538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=434538" }, { "category": "external", "summary": "434800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=434800" }, { "category": "external", "summary": "434998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=434998" }, { "category": "external", "summary": "435110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435110" }, { "category": "external", "summary": "435115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435115" }, { "category": "external", "summary": "435144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435144" }, { "category": "external", "summary": "435291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435291" }, { "category": "external", "summary": "436004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436004" }, { "category": "external", "summary": "436068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436068" }, { "category": "external", "summary": "436686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436686" }, { "category": "external", "summary": "436966", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436966" }, { "category": "external", "summary": "437129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437129" }, { "category": "external", "summary": "437479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437479" }, { "category": "external", "summary": "437544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437544" }, { "category": "external", "summary": "437579", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437579" }, { "category": "external", "summary": "437803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437803" }, { "category": "external", "summary": "437882", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437882" }, { "category": "external", "summary": "437958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=437958" }, { "category": "external", "summary": "438153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438153" }, { "category": "external", "summary": "438230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438230" }, { "category": "external", "summary": "438423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438423" }, { "category": "external", "summary": "438761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=438761" }, { "category": "external", "summary": "439193", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439193" }, { "category": "external", "summary": "439194", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439194" }, { "category": "external", "summary": "439899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439899" }, { "category": "external", "summary": "439917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439917" }, { "category": "external", "summary": "439918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439918" }, { "category": "external", "summary": "440261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440261" }, { "category": "external", "summary": "440413", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440413" }, { "category": "external", "summary": "440506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=440506" }, { "category": "external", "summary": "441615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=441615" }, { "category": "external", "summary": "441640", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=441640" }, { "category": "external", "summary": "441716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=441716" }, { "category": "external", "summary": "441832", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=441832" }, { "category": "external", "summary": "442426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442426" }, { "category": "external", "summary": "442577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442577" }, { "category": "external", "summary": "442661", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442661" }, { "category": "external", "summary": "442723", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442723" }, { "category": "external", "summary": "442736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442736" }, { "category": "external", "summary": "442820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442820" }, { "category": "external", "summary": "442906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442906" }, { "category": "external", "summary": "442991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=442991" }, { "category": "external", "summary": "443043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443043" }, { "category": "external", "summary": "443395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443395" }, { "category": "external", "summary": "443522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443522" }, { "category": "external", "summary": "443618", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443618" }, { "category": "external", "summary": "443627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443627" }, { "category": "external", "summary": "443645", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443645" }, { "category": "external", "summary": "443853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443853" }, { "category": "external", "summary": "443896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443896" }, { "category": "external", "summary": "444582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444582" }, { "category": "external", "summary": "444589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444589" }, { "category": "external", "summary": "444611", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444611" }, { "category": "external", "summary": "444759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444759" }, { "category": "external", "summary": "444776", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444776" }, { "category": "external", "summary": "444865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444865" }, { "category": "external", "summary": "444961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=444961" }, { "category": "external", "summary": "445095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445095" }, { "category": "external", "summary": "445211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445211" }, { "category": "external", "summary": "445422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445422" }, { "category": "external", "summary": "445522", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445522" }, { "category": "external", "summary": "445649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445649" }, { "category": "external", "summary": "445674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445674" }, { "category": "external", "summary": "445787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445787" }, { "category": "external", "summary": "446068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446068" }, { "category": "external", "summary": "446076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446076" }, { "category": "external", "summary": "446142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446142" }, { "category": "external", "summary": "446188", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446188" }, { "category": "external", "summary": "446250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446250" }, { "category": "external", "summary": "446599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446599" }, { "category": "external", "summary": "446707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446707" }, { "category": "external", "summary": "446962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446962" }, { "category": "external", "summary": "447400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447400" }, { "category": "external", "summary": "447586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447586" }, { "category": "external", "summary": "447742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447742" }, { "category": "external", "summary": "447748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=447748" }, { "category": "external", "summary": "448328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448328" }, { "category": "external", "summary": "448762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448762" }, { "category": "external", "summary": "448763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448763" }, { "category": "external", "summary": "448764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448764" }, { "category": "external", "summary": "449668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449668" }, { "category": "external", "summary": "449787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449787" }, { "category": "external", "summary": "449945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449945" }, { "category": "external", "summary": "449948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449948" }, { "category": "external", "summary": "450130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450130" }, { "category": "external", "summary": "450132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450132" }, { "category": "external", "summary": "450133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450133" }, { "category": "external", "summary": "450135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450135" }, { "category": "external", "summary": "450136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450136" }, { "category": "external", "summary": "450137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450137" }, { "category": "external", "summary": "450138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450138" }, { "category": "external", "summary": "450184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450184" }, { "category": "external", "summary": "450219", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450219" }, { "category": "external", "summary": "450276", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450276" }, { "category": "external", "summary": "450566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450566" }, { "category": "external", "summary": "450786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450786" }, { "category": "external", "summary": "450855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450855" }, { "category": "external", "summary": "450921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450921" }, { "category": "external", "summary": "451007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451007" }, { "category": "external", "summary": "451008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451008" }, { "category": "external", "summary": "451157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451157" }, { "category": "external", "summary": "451196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451196" }, { "category": "external", "summary": "451317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451317" }, { "category": "external", "summary": "451586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451586" }, { "category": "external", "summary": "451591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451591" }, { "category": "external", "summary": "451593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451593" }, { "category": "external", "summary": "451745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451745" }, { "category": "external", "summary": "451945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451945" }, { "category": "external", "summary": "451946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451946" }, { "category": "external", "summary": "452004", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452004" }, { "category": "external", "summary": "452175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452175" }, { "category": "external", "summary": "452535", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452535" }, { "category": "external", "summary": "452577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452577" }, { "category": "external", "summary": "452761", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452761" }, { "category": "external", "summary": "453038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453038" }, { "category": "external", "summary": "453094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453094" }, { "category": "external", "summary": "453394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453394" }, { "category": "external", "summary": "453441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453441" }, { "category": "external", "summary": "453462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453462" }, { "category": "external", "summary": "453472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453472" }, { "category": "external", "summary": "453563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453563" }, { "category": "external", "summary": "453574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453574" }, { "category": "external", "summary": "453680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453680" }, { "category": "external", "summary": "453685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453685" }, { "category": "external", "summary": "453711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453711" }, { "category": "external", "summary": "453990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=453990" }, { "category": "external", "summary": "454711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454711" }, { "category": "external", "summary": "454792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454792" }, { "category": "external", "summary": "455060", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455060" }, { "category": "external", "summary": "455230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455230" }, { "category": "external", "summary": "455238", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455238" }, { "category": "external", "summary": "455308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455308" }, { "category": "external", "summary": "455424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455424" }, { "category": "external", "summary": "455425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455425" }, { "category": "external", "summary": "455427", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455427" }, { "category": "external", "summary": "455434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455434" }, { "category": "external", "summary": "455447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455447" }, { "category": "external", "summary": "455449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455449" }, { "category": "external", "summary": "455452", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455452" }, { "category": "external", "summary": "455460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455460" }, { "category": "external", "summary": "455471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455471" }, { "category": "external", "summary": "455478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455478" }, { "category": "external", "summary": "455491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455491" }, { "category": "external", "summary": "455504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455504" }, { "category": "external", "summary": "455729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455729" }, { "category": "external", "summary": "455813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455813" }, { "category": "external", "summary": "455900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455900" }, { "category": "external", "summary": "456052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456052" }, { "category": "external", "summary": "456169", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456169" }, { "category": "external", "summary": "456215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456215" }, { "category": "external", "summary": "456218", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456218" }, { "category": "external", "summary": "456300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456300" }, { "category": "external", "summary": "456334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456334" }, { "category": "external", "summary": "456453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456453" }, { "category": "external", "summary": "456638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456638" }, { "category": "external", "summary": "456900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456900" }, { "category": "external", "summary": "457006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457006" }, { "category": "external", "summary": "457013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457013" }, { "category": "external", "summary": "457018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457018" }, { "category": "external", "summary": "457025", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457025" }, { "category": "external", "summary": "457058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457058" }, { "category": "external", "summary": "457137", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457137" }, { "category": "external", "summary": "457143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457143" }, { "category": "external", "summary": "457300", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457300" }, { "category": "external", "summary": "457569", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457569" }, { "category": "external", "summary": "457798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457798" }, { "category": "external", "summary": "457892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457892" }, { "category": "external", "summary": "457958", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457958" }, { "category": "external", "summary": "457961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457961" }, { "category": "external", "summary": "458019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458019" }, { "category": "external", "summary": "458270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458270" }, { "category": "external", "summary": "458289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458289" }, { "category": "external", "summary": "458360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458360" }, { "category": "external", "summary": "458368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458368" }, { "category": "external", "summary": "458441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458441" }, { "category": "external", "summary": "458620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458620" }, { "category": "external", "summary": "458684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458684" }, { "category": "external", "summary": "458718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458718" }, { "category": "external", "summary": "458749", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458749" }, { "category": "external", "summary": "458760", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458760" }, { "category": "external", "summary": "458774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458774" }, { "category": "external", "summary": "458824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458824" }, { "category": "external", "summary": "458936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458936" }, { "category": "external", "summary": "458988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458988" }, { "category": "external", "summary": "459062", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459062" }, { "category": "external", "summary": "459092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459092" }, { "category": "external", "summary": "459095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459095" }, { "category": "external", "summary": "459107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459107" }, { "category": "external", "summary": "459221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459221" }, { "category": "external", "summary": "459337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459337" }, { "category": "external", "summary": "459436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459436" }, { "category": "external", "summary": "459460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459460" }, { "category": "external", "summary": "459463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459463" }, { "category": "external", "summary": "459527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459527" }, { "category": "external", "summary": "459556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459556" }, { "category": "external", "summary": "459585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459585" }, { "category": "external", "summary": "459722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459722" }, { "category": "external", "summary": "459738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459738" }, { "category": "external", "summary": "459786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459786" }, { "category": "external", "summary": "459812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459812" }, { "category": "external", "summary": "459876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459876" }, { "category": "external", "summary": "460047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460047" }, { "category": "external", "summary": "460063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460063" }, { "category": "external", "summary": "460103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460103" }, { "category": "external", "summary": "460135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460135" }, { "category": "external", "summary": "460195", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460195" }, { "category": "external", "summary": "460593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460593" }, { "category": "external", "summary": "460845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460845" }, { "category": "external", "summary": "460846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460846" }, { "category": "external", "summary": "460857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460857" }, { "category": "external", "summary": "461184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461184" }, { "category": "external", "summary": "461414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461414" }, { "category": "external", "summary": "461532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461532" }, { "category": "external", "summary": "461537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461537" }, { "category": "external", "summary": "461671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461671" }, { "category": "external", "summary": "461866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461866" }, { "category": "external", "summary": "462109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462109" }, { "category": "external", "summary": "462117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462117" }, { "category": "external", "summary": "462354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462354" }, { "category": "external", "summary": "462416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462416" }, { "category": "external", "summary": "462441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462441" }, { "category": "external", "summary": "462500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462500" }, { "category": "external", "summary": "462622", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462622" }, { "category": "external", "summary": "462663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462663" }, { "category": "external", "summary": "462743", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462743" }, { "category": "external", "summary": "463206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463206" }, { "category": "external", "summary": "463277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463277" }, { "category": "external", "summary": "463416", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463416" }, { "category": "external", "summary": "463470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463470" }, { "category": "external", "summary": "463478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463478" }, { "category": "external", "summary": "463500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463500" }, { "category": "external", "summary": "463503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463503" }, { "category": "external", "summary": "464445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464445" }, { "category": "external", "summary": "464681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464681" }, { "category": "external", "summary": "464868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464868" }, { "category": "external", "summary": "465023", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465023" }, { "category": "external", "summary": "465396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465396" }, { "category": "external", "summary": "465825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465825" }, { "category": "external", "summary": "465856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465856" }, { "category": "external", "summary": "466167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466167" }, { "category": "external", "summary": "466240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466240" }, { "category": "external", "summary": "466246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466246" }, { "category": "external", "summary": "466307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466307" }, { "category": "external", "summary": "466422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466422" }, { "category": "external", "summary": "466774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466774" }, { "category": "external", "summary": "467153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467153" }, { "category": "external", "summary": "467216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467216" }, { "category": "external", "summary": "467244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467244" }, { "category": "external", "summary": "467689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467689" }, { "category": "external", "summary": "467845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467845" }, { "category": "external", "summary": "467927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467927" }, { "category": "external", "summary": "468034", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468034" }, { "category": "external", "summary": "468083", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468083" }, { "category": "external", "summary": "468148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468148" }, { "category": "external", "summary": "468187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468187" }, { "category": "external", "summary": "468192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468192" }, { "category": "external", "summary": "468538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468538" }, { "category": "external", "summary": "468547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468547" }, { "category": "external", "summary": "468555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468555" }, { "category": "external", "summary": "468573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468573" }, { "category": "external", "summary": "468870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468870" }, { "category": "external", "summary": "468873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468873" }, { "category": "external", "summary": "468915", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468915" }, { "category": "external", "summary": "468922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468922" }, { "category": "external", "summary": "468967", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468967" }, { "category": "external", "summary": "469414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469414" }, { "category": "external", "summary": "469444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469444" }, { "category": "external", "summary": "469710", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469710" }, { "category": "external", "summary": "469711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469711" }, { "category": "external", "summary": "469715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469715" }, { "category": "external", "summary": "469754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469754" }, { "category": "external", "summary": "469774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469774" }, { "category": "external", "summary": "470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "470267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470267" }, { "category": "external", "summary": "470449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470449" }, { "category": "external", "summary": "470610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470610" }, { "category": "external", "summary": "470625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470625" }, { "category": "external", "summary": "471112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471112" }, { "category": "external", "summary": "471269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471269" }, { "category": "external", "summary": "471576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471576" }, { "category": "external", "summary": "471639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471639" }, { "category": "external", "summary": "471801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471801" }, { "category": "external", "summary": "471871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471871" }, { "category": "external", "summary": "471903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471903" }, { "category": "external", "summary": "471933", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471933" }, { "category": "external", "summary": "472095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472095" }, { "category": "external", "summary": "472325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472325" }, { "category": "external", "summary": "472382", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472382" }, { "category": "external", "summary": "472504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472504" }, { "category": "external", "summary": "472844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472844" }, { "category": "external", "summary": "473110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473110" }, { "category": "external", "summary": "473114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473114" }, { "category": "external", "summary": "473120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473120" }, { "category": "external", "summary": "473696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473696" }, { "category": "external", "summary": "474465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474465" }, { "category": "external", "summary": "474736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474736" }, { "category": "external", "summary": "474935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474935" }, { "category": "external", "summary": "475652", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475652" }, { "category": "external", "summary": "475778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475778" }, { "category": "external", "summary": "476184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476184" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0225.json" } ], "title": "Red Hat Security Advisory: Red Hat Enterprise Linux 5.3 kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:01:37+00:00", "generator": { "date": "2024-11-05T17:01:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:0225", "initial_release_date": "2009-01-20T15:50:00+00:00", "revision_history": [ { "date": "2009-01-20T15:50:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-01-20T11:06:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:01:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-128.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-128.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-128.el5.i686", "product_id": "kernel-xen-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-128.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-128.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-128.el5.i686", "product_id": "kernel-PAE-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-128.el5.i686", "product_id": "kernel-debug-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-128.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-128.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-128.el5.i686", "product_id": "kernel-devel-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.el5.i686", "product": { "name": "kernel-0:2.6.18-128.el5.i686", "product_id": "kernel-0:2.6.18-128.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-128.el5.i386", "product_id": "kernel-headers-0:2.6.18-128.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-128.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-128.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-128.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-128.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.el5.x86_64", "product": { "name": "kernel-0:2.6.18-128.el5.x86_64", "product_id": "kernel-0:2.6.18-128.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-128.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-128.el5.noarch", "product_id": "kernel-doc-0:2.6.18-128.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-128.el5.src", "product": { "name": "kernel-0:2.6.18-128.el5.src", "product_id": "kernel-0:2.6.18-128.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-128.el5.ia64", "product_id": "kernel-xen-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-128.el5.ia64", "product_id": "kernel-debug-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-128.el5.ia64", "product_id": "kernel-devel-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-128.el5.ia64", "product_id": "kernel-headers-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.el5.ia64", "product": { "name": "kernel-0:2.6.18-128.el5.ia64", "product_id": "kernel-0:2.6.18-128.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-128.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-128.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-128.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-128.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.el5.ppc64", "product": { "name": "kernel-0:2.6.18-128.el5.ppc64", "product_id": "kernel-0:2.6.18-128.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-128.el5.ppc", "product_id": "kernel-headers-0:2.6.18-128.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-128.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-128.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-128.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-128.el5.s390x", "product_id": "kernel-debug-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-128.el5.s390x", "product_id": "kernel-devel-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-128.el5.s390x", "product_id": "kernel-headers-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.el5.s390x", "product": { "name": "kernel-0:2.6.18-128.el5.s390x", "product_id": "kernel-0:2.6.18-128.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.el5.src" }, "product_reference": "kernel-0:2.6.18-128.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-128.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-128.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-128.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.el5.src" }, "product_reference": "kernel-0:2.6.18-128.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-128.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-128.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-128.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2008-5029", "discovery_date": "2008-11-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "470201" } ], "notes": [ { "category": "description", "text": "The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and earlier makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unix sockets kernel panic", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5029" }, { "category": "external", "summary": "RHBZ#470201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470201" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5029", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5029" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5029" } ], "release_date": "2008-11-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-20T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0225" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unix sockets kernel panic" }, { "cve": "CVE-2008-5079", "discovery_date": "2008-11-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "473696" } ], "notes": [ { "category": "description", "text": "net/atm/svc.c in the ATM subsystem in the Linux kernel 2.6.27.8 and earlier allows local users to cause a denial of service (kernel infinite loop) by making two calls to svc_listen for the same socket, and then reading a /proc/net/atm/*vc file, related to corruption of the vcc table.", "title": "Vulnerability description" }, { "category": "summary", "text": "Linux Kernel \u0027atm module\u0027 Local Denial of Service", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5079" }, { "category": "external", "summary": "RHBZ#473696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473696" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5079", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5079" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5079", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5079" } ], "release_date": "2008-12-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-20T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0225" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Linux Kernel \u0027atm module\u0027 Local Denial of Service" }, { "cve": "CVE-2008-5182", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2008-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "472325" } ], "notes": [ { "category": "description", "text": "The inotify functionality in Linux kernel 2.6 before 2.6.28-rc5 might allow local users to gain privileges via unknown vectors related to race conditions in inotify watch removal and umount.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix inotify watch removal/umount races", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5182" }, { "category": "external", "summary": "RHBZ#472325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5182", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5182" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5182", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5182" } ], "release_date": "2008-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-20T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0225" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fix inotify watch removal/umount races" }, { "cve": "CVE-2008-5300", "discovery_date": "2008-11-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "473259" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.28 allows local users to cause a denial of service (\"soft lockup\" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fix soft lockups/OOM issues with unix socket garbage collector", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-5300" }, { "category": "external", "summary": "RHBZ#473259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-5300", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5300" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-5300" } ], "release_date": "2008-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-01-20T15:50:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.el5.i686", "5Client:kernel-0:2.6.18-128.el5.ia64", "5Client:kernel-0:2.6.18-128.el5.ppc64", "5Client:kernel-0:2.6.18-128.el5.s390x", "5Client:kernel-0:2.6.18-128.el5.src", "5Client:kernel-0:2.6.18-128.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.i686", "5Client:kernel-debug-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.el5.i686", "5Client:kernel-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.el5.i386", "5Client:kernel-headers-0:2.6.18-128.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.el5.i686", "5Client:kernel-xen-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-0:2.6.18-128.el5.i686", "5Server:kernel-0:2.6.18-128.el5.ia64", "5Server:kernel-0:2.6.18-128.el5.ppc64", "5Server:kernel-0:2.6.18-128.el5.s390x", "5Server:kernel-0:2.6.18-128.el5.src", "5Server:kernel-0:2.6.18-128.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.i686", "5Server:kernel-debug-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.el5.i686", "5Server:kernel-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.el5.i386", "5Server:kernel-headers-0:2.6.18-128.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.el5.i686", "5Server:kernel-xen-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:0225" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fix soft lockups/OOM issues with unix socket garbage collector" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.